Create Interactive Tour

Windows Analysis Report
https://t.co/J8cabPIhNa

Overview

General Information

Sample URL:https://t.co/J8cabPIhNa
Analysis ID:1478278
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
HTML body with high number of embedded SVGs detected

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,18399051277336779736,16954733911858823445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4680 --field-trial-handle=2016,i,18399051277336779736,16954733911858823445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/J8cabPIhNa" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://j3tr.comMatcher: Template: youtube matched with high similarity
Source: https://j3tr.com/wp-includes/ID3/module.audio.dts.phpMatcher: Template: youtube matched with high similarity
Source: https://j3tr.com/wp-includes/ID3/module.audio.dts.phpHTTP Parser: Total embedded SVG size: 714969
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en-GB&ifkv=AdF4I75yi2TVuCCtExiRK1Oo6ejQYA3EkMqUAyyE7W9EkpleiOGgtmB9M_kHu2-bX5Zs_NNDZ1bU&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1492447894%3A1721645880086795&ddm=0HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /J8cabPIhNa HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/ID3/module.audio.dts.php HTTP/1.1Host: j3tr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-noPatch.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/fetch-polyfill.vflset/fetch-polyfill.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/fetch-polyfill.vflset/fetch-polyfill.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-noPatch.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.54ORXW_AkI4.L.X.O/am=AAAI0AI/d=0/rs=AGKMywH89g89eW1Qhjjb45480f_Oyqdgmg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/desktop_polymer_legacy_browsers.vflset/desktop_polymer_legacy_browsers.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://j3tr.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/desktop_polymer_legacy_browsers.vflset/desktop_polymer_legacy_browsers.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/d60b0ef9/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/search/audio/failure.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://j3tr.com/Accept-Language: en-US,en;q=0.9Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3DRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/no_input.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://j3tr.com/Accept-Language: en-US,en;q=0.9Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3DRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/open.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://j3tr.com/Accept-Language: en-US,en;q=0.9Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3DRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://j3tr.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ HTTP/1.1Host: www.google.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/search/audio/success.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://j3tr.com/Accept-Language: en-US,en;q=0.9Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3DRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=516=fSx4tNREqAdd1MavW42AHnj_FIwIwxOPvB2bDPkKgdhFFwlYnR07Y_iY2traqkgHz3qg15X4JMM_cdhAU3XlFNRsqOyf76UQ52mHgsihaPJY7OLfKUGTOi2rRpTLVeK2qAX2q_2y1rzr_DkiBHF_zQ66uMvMywlxmG4lreXjje0
Source: global trafficHTTP traffic detected: GET /pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ HTTP/1.1Host: www.google.caConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://j3tr.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.vyXY6lrOKDQ.L.B1.O/am=AAAI0AI/d=0/rs=AGKMywFfBI9QV9dG-tZh8wQaw-Yyn6090w HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1
Source: global trafficHTTP traffic detected: GET /s/desktop/060ac52e/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
Source: chromecache_289.2.drString found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Bb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: "&uga="+Nb+"&vm="+Vb},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+id+"&docid="+z+"&ei="+Y+"&feature="+m+"&fexp="+vq+"&ns="+Ba+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Ye+"&el="+Jh+"&len="+Cc+"&of="+Ib+"&uga="+Nb+"&vm="+Vb},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+id+"&docid="+z+"&ei="+Y+"&feature="+m+"&fexp="+vq+"&ns="+Ba+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:vd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(rv.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+Q+"&hl="+Ba+"&origin=www.youtube.com&ata_theme="+Fk,rv),trackingParams:kb+"="}},popupType:"DIALOG"}},trackingParams:kb+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: "="},trackingParams:kb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:Gd},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Bb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: "="}},hoverText:{runs:[{text:Kh}]},trackingParams:kb+"="}},adVideoId:nd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:gi},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:Gd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:ma}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:rf, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: "AxAA&ase=2&num="+da+"&cid="+fa+"&ad_cpn=%5BAD_CPN%5D&sig="+aa+"&adurl="+Qd+"&label=video_click_to_advertiser_site&ctype="+jc+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:kb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:kb+"="},abandonCommands:{commands:[{clickTrackingParams:vd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+Q+"&hl="+Ba+"&origin=www.youtube.com&ata_theme="+Fk,vH),trackingParams:kb+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:kb+"="}},hoverText:{runs:[{text:xj}]},trackingParams:kb+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+yj+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:kb+"="},headline:{text:Lf,isTemplated:!1,trackingParams:kb+"="},description:{text:vm, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+Q+"&hl="+Ba+"&origin=www.youtube.com&ata_theme="+Fk,wH),trackingParams:kb+"="}},popupType:"DIALOG"}},trackingParams:kb+"="}},hoverText:{runs:[{text:vm}]},trackingParams:kb+"="}},adVideoId:nd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:nd},associatedCompositePlayerBytesLayoutId:Gd}}, equals www.youtube.com (Youtube)
Source: chromecache_303.2.drString found in binary or memory: ;var Q=A.window,R,S,T=(Q==null?void 0:(R=Q.yt)==null?void 0:R.config_)||(Q==null?void 0:(S=Q.ytcfg)==null?void 0:S.data_)||{};B("yt.config_",T);var U=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),X= equals www.youtube.com (Youtube)
Source: chromecache_210.2.drString found in binary or memory: <!DOCTYPE html><html style="font-size: 10px;font-family: Roboto, Arial, sans-serif;" lang="en-GB" darker-dark-theme darker-dark-theme-deprecate system-icons typography typography-spacing><head><base href="https://www.youtube.com"><script data-id="_gd" nonce="QkQ1KXQFfzKGzB-77y5_hQ">window.WIZ_global_data = {"MuJWjd":false,"nQyAE":{},"oxN3nb":{"1":false,"641353869":false,"644029907":false}};</script><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta http-equiv="origin-trial" content="ApvK67ociHgr2egd6c2ZjrfPuRs8BHcvSggogIOPQNH7GJ3cVlyJ1NOq/COCdj0+zxskqHt9HgLLETc8qqD+vwsAAABteyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJQcml2YWN5U2FuZGJveEFkc0FQSXMiLCJleHBpcnkiOjE2OTUxNjc5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script nonce="QkQ1KXQFfzKGzB-77y5_hQ">var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else{var k;for(k in a[0])ytcfg.d()[k]=a[0][k]}}}; equals www.youtube.com (Youtube)
Source: chromecache_210.2.drString found in binary or memory: </script><script nonce="QkQ1KXQFfzKGzB-77y5_hQ">(function() {var img = new Image().src = "https://i.ytimg.com/generate_204";})();</script><script src="https://www.youtube.com/s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js" nonce="QkQ1KXQFfzKGzB-77y5_hQ"></script><script src="https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-noPatch.js" nonce="QkQ1KXQFfzKGzB-77y5_hQ"></script><script src="https://www.youtube.com/s/desktop/060ac52e/jsbin/fetch-polyfill.vflset/fetch-polyfill.js" nonce="QkQ1KXQFfzKGzB-77y5_hQ"></script><script src="https://www.youtube.com/s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js" nonce="QkQ1KXQFfzKGzB-77y5_hQ"></script><script nonce="QkQ1KXQFfzKGzB-77y5_hQ">if (window.ytcsi) {window.ytcsi.tick('lpcs', null, '');}</script><script nonce="QkQ1KXQFfzKGzB-77y5_hQ">(function() {window.ytplayer={}; equals www.youtube.com (Youtube)
Source: chromecache_210.2.drString found in binary or memory: </script><script nonce="QkQ1KXQFfzKGzB-77y5_hQ">if (window.ytcsi) {window.ytcsi.tick('lpcf', null, '');}</script><script src="https://www.youtube.com/s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js" nonce="QkQ1KXQFfzKGzB-77y5_hQ"></script><script src="https://www.youtube.com/s/desktop/060ac52e/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.js" nonce="QkQ1KXQFfzKGzB-77y5_hQ"></script><script src="https://www.youtube.com/s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js" nonce="QkQ1KXQFfzKGzB-77y5_hQ"></script><script src="https://www.youtube.com/s/desktop/060ac52e/jsbin/spf.vflset/spf.js" nonce="QkQ1KXQFfzKGzB-77y5_hQ"></script><script nonce="QkQ1KXQFfzKGzB-77y5_hQ">if(window["_spf_state"])window["_spf_state"].config={"assume-all-json-requests-chunked":true}; equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: Ay.prototype.remove=function(a){this.JSC$9490_expiringStorage.remove(a)};var v8a=la(["https://www.youtube.com/",""]),w8a=la(["https://studio.youtube.com/",""]);function x8a(){if(y8a())an(Error("persist identity iframe is inserted more than once"));else{var a=document.createElement("iframe");a.style.display="none";var b=b===void 0?window.location.href:b;var c=ok(vk("PERSIST_IDENTITY_IFRAME_URL"));b=c?c:(new URL(b)).host.indexOf("studio")===0?hh(v8a,"persist_identity"):hh(w8a,"persist_identity");cca(a,1,b);a.id="persist_identity";var d;(d=document.body)==null||d.appendChild(a)}} equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+da+"&ns="+da+"&event="+da+"&device="+da+"&content_v="+z+"&el="+Jh+"&ei="+Y+"&devicever="+c+"&bti="+Bb+"&format="+md+"&break_type="+da+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+da+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+ib+"&slot_pos="+da+"&slot_len="+da+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+zf+"&ad_len="+Sc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Bb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: L+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:Y?60:119,lazyLoad:!0};break a;case "NOTIFICATION_BELL":L={lottiePlayerProps:{animationConfig:{name:Q?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(Q?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}},totalFrames:79,lazyLoad:!1};break a}L=void 0}return L}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},FYb,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: U(NO,"yt-live-chat-message-input-renderer",function(){if(hWb===void 0){var a=document.createElement("template");G(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:yt-live-chat-message-input-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js,video.youtube.src.web.polymer.live_chat.yt_live_chat_message_input_renderer.yt.live.chat.message.input.renderer.css.js--\x3e<yt-live-chat-message-input-prompt-header-renderer data="[[data.headerRenderer.liveChatQnaInputPromptHeaderRenderer]]" hidden$="[[!data.headerRenderer.liveChatQnaInputPromptHeaderRenderer]]" class="style-scope yt-live-chat-message-input-renderer"></yt-live-chat-message-input-prompt-header-renderer><div id="container" class="style-scope yt-live-chat-message-input-renderer"><div id="top" class="style-scope yt-live-chat-message-input-renderer"><yt-img-shadow id="avatar" height="24" hidden$="[[!showAvatar]]" thumbnail="[[data.authorPhoto]]" width="24" class="style-scope yt-live-chat-message-input-renderer"></yt-img-shadow><div id="input-container" class="style-scope yt-live-chat-message-input-renderer"><yt-live-chat-author-chip author-badges="[[data.authorBadges]]" author-name="[[data.authorName]]" author-name-color="[[authorNameColor]]" hidden="" class="style-scope yt-live-chat-message-input-renderer"></yt-live-chat-author-chip><yt-live-chat-text-input-field-renderer id="input" character-count="{{characterCount}}" data="[[data.inputField.liveChatTextInputFieldRenderer]]" disabled="[[hasInteractionMessage]]" input-expanded="[[inputExpanded]]" is-chat-message-input="" max-character-limit="{{maxCharacterLimit}}" no-underline="" participants-manager="[[participantsManager]]" remaining-character-count="{{remainingCharacterCount}}" on-focused-changed="onFocusedChanged" on-focusin="onInputFocusIn" class="style-scope yt-live-chat-message-input-renderer"></yt-live-chat-text-input-field-renderer><div id="emoji-picker-button" class="style-scope yt-live-chat-message-input-renderer"></div></div><div id="right" class="style-scope yt-live-chat-message-input-renderer"><div id="count-container" class="style-scope yt-live-chat-message-input-renderer"><div id="count" class="style-scope yt-live-chat-message-input-renderer">[[remainingCharacterCount]]</div></div><div id="message-buttons" class="style-scope yt-live-chat-message-input-renderer"><div id="send-button" countdown-active$="[[countdownActive]]" hidden="[[!characterCount]]" on-yt-action="handleSendButtonAction" class="style-scope yt-live-chat-message-input-renderer"></div><svg id="countdown" countdown-active$="[[countdownActive]]" hidden$="[[!characterCount]]" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg" class="style-scope yt-live-chat-message-input-renderer"><circle id="countdown-background" cx="12" cy="12" r="10" class="style-scope yt-live-chat-message-input-renderer"></circle><circle id="countdown-line" cx="12" cy="12" r="10" stroke-dashoffset$="[[countdownStrokeDash
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: U(hV,"ytd-video-masthead-ad-expandable-thumbnail-tile-renderer",function(){if(Jac!==void 0)return Jac;var a=document.createElement("template");G(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:ytd-video-masthead-ad-expandable-thumbnail-tile-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js--\x3e<a href="[[computeHref_(data.navigationEndpoint)]]" class="yt-simple-endpoint style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer" data="[[data.navigationEndpoint]]" aria-hidden="true" tabindex="-1" id="endpoint">\n <div id="overlay" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n <div id="play-button" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n \n <svg width="100%" height="100%" viewBox="0 0 68 48" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n <path id="play-button-bg" d="M66.52,7.74c-0.78-2.93-2.49-5.41-5.42-6.19C55.79,0.13,34,0,34,0S12.21,0.13,6.9,1.55 C3.97,2.33,2.27,4.81,1.48,7.74C0.06,13.05,0,24,0,24s0.06,10.95,1.48,16.26c0.78,2.93,2.49,5.41,5.42,6.19 C12.21,47.87,34,48,34,48s21.79-0.13,27.1-1.55c2.93-0.78,4.64-3.26,5.42-6.19C67.94,34.95,68,24,68,24S67.94,13.05,66.52,7.74z" class="ytp-large-play-button-bg style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer" fill="#212121" fill-opacity="0.8"></path>\n <path d="M 45,24 27,14 27,34" fill="#FFFFFF" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer"></path>\n </svg>\n </div>\n </div>\n <yt-img-shadow id="thumbnail" thumbnail="[[data.thumbnail]]" width="424" class="style-scope ytd-video-masthead-ad-expandable-thumbnail-tile-renderer">\n </yt-img-shadow>\n </a>\n');a.content.insertBefore(V().content.cloneNode(!0), equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: U(v0,"ytd-carousel-header-renderer",function(){if(mqc!==void 0)return mqc;var a=document.createElement("template");G(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:ytd-carousel-header-renderer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js--\x3e<div id="contents" class="style-scope ytd-carousel-header-renderer"></div>\n');a.content.insertBefore(V().content.cloneNode(!0),a.content.firstChild);return mqc=a},{mode:1});var nqc;var oqc=la(["https://www.google-analytics.com/analytics.js"]),w0=function(){var a=I.apply(this,arguments)||this;a.scriptAnalyticsAdded=!1;return a}; equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: VE.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: VX.prototype.navigateToAboutTheseResultsPage=function(){var a=Mb("https://www.youtube.com/howyoutubeworks/product-features/search/");a?Hc(window,a,"_blank"):yk(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: V_b.idomCompat=!0;var W_b={LIKE:"LIKE",NOTIFICATION_BELL:"NOTIFICATION_BELL"};function X_b(a){var b=a.animatedIconType;var c=a.active;var d=a.themeOverride;var e=a.animationRef===void 0?{}:a.animationRef;var h=a.staticIconFn;var l=function(){a:{var L=b();var Q=d==null?void 0:d(),Y;Q=(Q==null?void 0:Q.useDarkTheme)||((Y=Om().resolve(Mm(BB)))==null?void 0:Y());Y=y("enable_cairo_refresh_signature_moments_web");switch(L){case "LIKE":L="animated_like_icon_";L=Y?L+(Q?"dark_v4":"light_v4"):L+(Q?"v2_dark":"v2_light");L={lottiePlayerProps:{animationConfig:{name:L,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: Ye+"&el="+Jh+"&len="+Cc+"&of="+Ib+"&uga="+Nb+"&vm="+Vb},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+Y+"&m="+Lc+"&oid="+Ib+"&plid="+L+"&pltype="+qx+"&ptchn="+Ib+"&ptk="+K+"&video_id="+z},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+id+"&docid="+z+"&ei="+Y+"&event="+gi+"&feature="+m+"&fexp="+vq+"&ns="+Ba+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Ye},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+z+"&ei="+Y+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: ["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Nfb=la(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Ofb=hh(Nfb),TA;function Pfb(){return TA?TA:window.lottie?TA=Promise.resolve(window.lottie):TA=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: a.content.firstChild);return Ibc=a},{mode:1});var Lbc;var Mbc=function(){var a=I.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: a.content.firstChild);return Lbc=a},{mode:1});var Nbc;var Obc=function(){var a=I.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: a.content.firstChild);return Lnc=a},{mode:1});var Nnc;var ZZ=function(){var a=I.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: a.content.firstChild);return chc=a},{mode:Vz("kevlar_poly_si_batch_j033")?1:2});var ehc;var fhc=lx($v("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var ghc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: a.content.firstChild);return nnb=a},{mode:1});var pnb,qnb=function(){if(pnb!==void 0)return pnb;var a=document.createElement("template");G(a,'\x3c!--css-build:shady--\x3e\x3c!--css_build_scope:ytd-thumbnail-overlay-equalizer--\x3e\x3c!--css_build_styles:video.youtube.src.web.polymer.shared.ui.styles.yt_base_styles.yt.base.styles.css.js--\x3e<svg xmlns="http://www.w3.org/2000/svg" id="equalizer" viewBox="0 0 55 95" class="style-scope ytd-thumbnail-overlay-equalizer">\n <g class="style-scope ytd-thumbnail-overlay-equalizer">\n <rect class="bar style-scope ytd-thumbnail-overlay-equalizer" x="0"></rect>\n <rect class="bar style-scope ytd-thumbnail-overlay-equalizer" x="20"></rect>\n <rect class="bar style-scope ytd-thumbnail-overlay-equalizer" x="40"></rect>\n </g>\n</svg>\n'); equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: a.content.insertBefore(V().content.cloneNode(!0),a.content.firstChild);return AYb=a},{mode:2});var EYb;var FYb={autoplay:!1,loop:!1},GYb={simpleText:""},HYb=function(){var a=I.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=y("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},FYb,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: a.content.insertBefore(V().content.cloneNode(!0),a.content.firstChild);return Pbc=a},{mode:1});var Qbc;var RV=function(){var a=I.apply(this,arguments)||this;a.JSC$15044_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$15044_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$15044_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: a.content.insertBefore(V().content.cloneNode(!0),a.content.firstChild);return Qbc=a},{mode:Vz("kevlar_poly_si_batch_j022")?1:2});var Rbc;var Sbc=function(){var a=I.apply(this,arguments)||this;a.JSC$15047_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$15047_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$15047_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(a.length<=3&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=g(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&&b++;return b/a.length>.95}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: animationConfig:{name:"animated-actions-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(dZb()?"dark":"light")+(y("enable_cairo_refresh_signature_moments_web")?"_v4":"")+".json"}}})}),d),jp(a,function(){return C(cZb,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:y("enable_cairo_refresh_signature_moments_web")?"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_"+(dZb()?"dark":"light")+"_v4.json":"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(dZb()?"dark":"light")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: b:{d=/api\/stats\/ads/;var p,q,r,x;e=(m=Fx().objectRepresentation.adPlacements)==null?void 0:(p=m[0])==null?void 0:(q=p.adPlacementRenderer)==null?void 0:(r=q.renderer)==null?void 0:(x=r.linearAdSequenceRenderer)==null?void 0:x.linearAds;if(e!=null&&e.length&&(m=A(e[0],ASa))&&(m=m.pings,m!=null&&m.impressionPings))for(p=[].concat(oa(m.impressionPings)),m.progressPings&&(p=[].concat(oa(p),oa(m.progressPings))),m=g(p),p=m.next();!p.done;p=m.next())if(p=p.value,p.baseUrl&&d.test(p.baseUrl)){m=p.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: c+"&m_pos_ms="+md}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Fk}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:md,offsetEndMilliseconds:md},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+jc+"&token=ALHj"+ba+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: c+"&m_pos_ms="+md}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Gd}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:md,offsetEndMilliseconds:Nb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+jc+"&token=ALHj"+ba+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: c+"&m_pos_ms="+md}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Kh}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:md,offsetEndMilliseconds:md},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+jc+"&token=ALHj"+ba+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: c+"&m_pos_ms="+md}},adSlotLoggingData:{serializedSlotAdServingDataEntry:xj}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:Nb,offsetEndMilliseconds:Nb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Nb+"&token=ALHj"+ba+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:vd, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+md+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+md+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+md+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:vd,commandExecutorCommand:{commands:[{clickTrackingParams:vd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Af,isTemplated:!1,trackingParams:kb+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Ka+"&ad_cpn=[AD_CPN]&id="+Lf+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+da},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lf+"&avm="+da+"&dc_pubid="+da+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.drString found in binary or memory: f.created=function(){this.embedHost_=JZc[vk("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: fa+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: function Bec(a){return C("div",{class:"MessageRendererWizChatbot"},jp(!1,function(){return C("img",{class:"MessageRendererWizChatbotIcon",alt:"Chatbot icon",src:"https://www.gstatic.com/youtube/img/chat/2x/sparkle_red.png"})}),C("div",{class:"MessageRendererWizChatbotText"},C(KW,{text:a.text}),jp(a.webResponseData,function(){return C(Dec,{data:a.webResponseData})})))} equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: function Hsb(a){a="loading_animation_"+a;return{name:a,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+a+".json",loop:!0,autoplay:!0}} equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: function S4a(){var a,b,c,d,e,h,l,m,p,q,r;return t(function(x){switch(x.nextAddress){case 1:ua(x,2),a=g(g5a()),b=a.next();case 4:if(b.done)return x.return(1);d=c=b.value;e=d.jsonRepresentation;h=d.objectRepresentation;l=btoa(e);m="data:application/json;base64,"+l;p=new Request(m);Object.defineProperty(p,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: function wSb(a){if(a.urlEndpoint){if(a=Bk(a.urlEndpoint.url),a.adurl)return Wc(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: gN.prototype.publish=function(a,b){return this.isDisposed()?!1:this.pubSub_.publish.apply(this.pubSub_,arguments)};var rSb=la(["https://www.youtube.com/iframe_api"]),hN=function(){this.playerResolver_=kj();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=$g;this.playbackDurationSeconds_=0},sSb=function(a){var b=function(){return window.YT&&typeof window.YT.ready==="function"}; equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: hoverText:{runs:[{text:Gd}]},trackingParams:kb+"="}},adVideoId:nd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:gi},associatedCompositePlayerBytesLayoutId:Gd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:nd}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:va, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: id+";dc_dbm_token="+x+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+da+";ord="+id+";dc_rui="+da+";dc_exteid="+sc+";dc_av="+da+";dc_sk="+da+";dc_ctype="+Nb+";dc_pubid="+da+";dc_btype=3?gclid="+cb+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+E+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: id+";dc_trk_cid="+id+";dc_dbm_token="+x+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+da+";ord="+id+";dc_rui="+da+";dc_exteid="+rc+";dc_av="+da+";dc_sk="+da+";dc_ctype="+Nb+";dc_pubid="+da+";dc_btype=3?gclid="+cb+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: if(b){var c=Ifb.get(b);c||(c=[],Ifb.set(b,c));var d=vk("ELEMENT_POOL_CONFIG")||{};c.length>=(d[b]!==void 0?d[b]:vk("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else an(new dl("Element pool should only handle custom elements:",a.nodeName))},Ifb=new Map,Kfb=0,Jfb=0;var Mfb=y("enable_cairo_refresh_signature_moments_web"),SA=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light", equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: isTemplated:!0,trackingParams:kb+"="}},trackingParams:kb+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:vd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(qv.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+Q+"&hl="+Ba+"&origin=www.youtube.com&ata_theme="+Fk,qv),trackingParams:kb+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: k(FO,I);FO.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_257.2.drString found in binary or memory: k(Z$,I);f=Z$.prototype;f.created=function(){var a=Om();y("kevlar_clear_duplicate_pref_cookie")&&hl(Li,function(){var b=qi.get("PREF");b&&!/f\d=/.test(b)&&(b=Lk("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121,lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY", equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: lottiePlayerProps:{animationRef:l,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(Dlb()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),C("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+id+"&docid="+z+"&ei="+Y+"&feature="+m+"&fexp="+vq+"&ns="+Ba+"&plid="+L+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Ye+"&el="+Jh+"&len="+Cc+"&of="+Ib+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: m+"&len="+Cc+"&ns="+Ba+"&plid="+L+"&ver="+da,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+z+"&caps="+wb+"&opi="+id+"&xoaf="+da+"&hl="+Ba+"&ip="+ib+"&ipbits="+da+"&expire="+mc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+ib+"&key="+wb+"&lang="+wa,name:{simpleText:gg},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: myb.prototype.openToast=function(){var a;(a=this.currentToast)!=null&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var pyb=new Lm("TOAST_MANAGER_TOKEN");var qyb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],ryb=Kk("wil_icon_max_concurrent_fetches",Infinity),RI=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Ja.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: nameDarkTheme:"animated_face_meh_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: nd+"&aqi="+Y+"&ad_rmp="+da+"&sli="+da}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: null?void 0:K.baseUrl);var L;q.push(p==null?void 0:(L=p.qoeUrl)==null?void 0:L.baseUrl);var Q;q.push(p==null?void 0:(Q=p.atrUrl)==null?void 0:Q.baseUrl);z=g(q);for(E=z.next();!E.done;E=z.next())if((E=E.value)&&m.test(E)){z=E.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}z=void 0}z&&c.push({testUrl:""+Ja.location.origin+z,baseUrl:Ja.location.origin+"/feed/download",method:"GET"})}c=c.length!==0?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)?b.return(k5a(a.testUrl, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: offsetMilliseconds:15E3}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json", equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Ua,isTemplated:!1,trackingParams:kb+"="},trackingParams:kb+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:Fk},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+id+";dc_trk_cid="+id+";dc_dbm_token="+x+";ord="+mc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+da+";dc_rui="+da+";dc_exteid="+sc+";dc_av="+jc+";dc_sk="+da+";dc_ctype="+Nb+";dc_ref=http://www.youtube.com/video/"+nd+";dc_pubid="+da+";dc_btype=23?gclid="+cb+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+E+"____________"+F+"AxAA&ase=2&num="+da+"&cid="+fa+"&ad_cpn=%5BAD_CPN%5D&sig="+aa+"&adurl="+Qd+"&ctype="+jc+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: q+"&sig="+Ka+"&ad_cpn=[AD_CPN]&id="+Lf+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lf+"&dc_pubid="+da+"&dc_exteid="+sc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: q+"&sig="+Ka+"&ad_cpn=[AD_CPN]&id="+Lf+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+da},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lf+"&avm="+da+"&dc_pubid="+da+"&dc_exteid="+sc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+Nb+"&token=ALHj"+ba+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Sc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:xj}}}, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: return C("yt-smartimation",{class:Olb(p,r,e)},jp(e.experimentEnabled,function(){return C("div",{class:"smartimation__border"},C(wgb,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:h,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(Dlb()?"dark":"light")+(y("enable_cairo_refresh_signature_moments_web")?"_v2":"")+".json"}}}))}),jp(e.experimentEnabled&&r,function(){return C("div", equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+E+"____________"+F+"AxAA&ase=2&num="+da+"&cid="+fa+"&ad_cpn=%5BAD_CPN%5D&sig="+aa+"&adurl="+Qd+"&label=video_click_to_advertiser_site&ctype="+jc+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:kb+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:kb+"="}},navigationEndpoint:{clickTrackingParams:vd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: sc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark",path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Mfb?"animated_like_icon_light_v4":"animated_like_icon_v2_light")+".json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Mfb?"animated_like_icon_dark_v4":"animated_like_icon_v2_dark")+".json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:Mfb?60:119,lazyLoad:y("web_animated_like_lazy_load")}], equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+z+"&caps="+wb+"&opi="+id+"&xoaf="+da+"&hl="+Ba+"&ip="+ib+"&ipbits="+da+"&expire="+mc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+ib+"&key="+wb+"&kind="+wb+"&lang="+Ba,name:{simpleText:qx},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: trackingParams:kb+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:vd,openPopupAction:{popup:{aboutThisAdRenderer:{url:(zD.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+Q+"&hl="+Ba+"&origin=www.youtube.com&ata_theme="+Fk,zD),trackingParams:kb+"="}},popupType:"DIALOG"}},trackingParams:kb+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: trackingParams:kb+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:kb+"="},abandonCommands:{commands:[{clickTrackingParams:vd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+z+"&cid="+fa+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_210.2.drString found in binary or memory: true;else if(stack.indexOf("trapProp")>=0&&stack.indexOf("trapChain")>=0)thirdPartyScript=true;else if(message.indexOf("redefine non-configurable")>=0)thirdPartyScript=true;var baseUrl=window["ytcfg"].get("EMERGENCY_BASE_URL","https://www.youtube.com/error_204?t=jserror&level=ERROR");var unsupported=message.indexOf("window.customElements is undefined")>=0;if(thirdPartyScript||unsupported)baseUrl=baseUrl.replace("level=ERROR","level=WARNING");var parts=[baseUrl];var key;for(key in values){var value= equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: var Zub={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_210.2.drString found in binary or memory: var combinedLineAndColumn=err.lineNumber;if(!isNaN(err["columnNumber"]))combinedLineAndColumn=combinedLineAndColumn+(":"+err["columnNumber"]);var stack=err.stack||"";var values={"msg":message,"type":err.name,"client.params":"unhandled window error","file":err.fileName,"line":combinedLineAndColumn,"stack":stack.substr(0,500)};var thirdPartyScript=!err.fileName||err.fileName==="<anonymous>"||stack.indexOf("extension://")>=0;var replaced=stack.replace(/https:\/\/www.youtube.com\//g,"");if(replaced.match(/https?:\/\/[^/]+\//))thirdPartyScript= equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0},{messageRegExp:/Identifier 'YTNonstop' has already been declared/,weight:1E3}],callbackWeights:[{callback:function(a){var b=a.stack;if(b.includes("chrome://")||b.includes("chrome-extension://")||a.message.includes("chrome-extension://")||b.includes("moz-extension://")||b.includes("local.adguard.org")|| equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if(a.message==="Script error.")return b[0].includes("www.youtube.com")||b.length>=2&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if(a.message==="Unexpected token")return!0;a=g(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_210.2.drString found in binary or memory: window.polymerSkipLoadingFontRoboto = true;</script><link rel="shortcut icon" href="https://www.youtube.com/s/desktop/060ac52e/img/favicon.ico" type="image/x-icon"><link rel="icon" href="https://www.youtube.com/s/desktop/060ac52e/img/favicon_32x32.png" sizes="32x32"><link rel="icon" href="https://www.youtube.com/s/desktop/060ac52e/img/favicon_48x48.png" sizes="48x48"><link rel="icon" href="https://www.youtube.com/s/desktop/060ac52e/img/favicon_96x96.png" sizes="96x96"><link rel="icon" href="https://www.youtube.com/s/desktop/060ac52e/img/favicon_144x144.png" sizes="144x144"><title>YouTube</title><link rel="canonical" href="https://www.youtube.com/"><link rel="alternate" media="handheld" href="https://m.youtube.com/"><link rel="alternate" media="only screen and (max-width: 640px)" href="https://m.youtube.com/"><meta property="og:image" content="https://www.youtube.com/img/desktop/yt_1200.png"><meta property="fb:app_id" content="87741124305"><link rel="alternate" href="android-app://com.google.android.youtube/http/www.youtube.com/"><link rel="alternate" href="ios-app://544007664/vnd.youtube/www.youtube.com/"><meta name="description" content="Enjoy the videos and music that you love, upload original content and share it all with friends, family and the world on YouTube."><meta name="keywords" content="video, sharing, camera phone, video phone, free, upload"><script nonce="QkQ1KXQFfzKGzB-77y5_hQ">if ('undefined' == typeof Symbol || 'undefined' == typeof Symbol.iterator) {delete Array.prototype.entries;}</script><script nonce="QkQ1KXQFfzKGzB-77y5_hQ">var ytcsi={gt:function(n){n=(n||"")+"data_";return ytcsi[n]||(ytcsi[n]={tick:{},info:{},gel:{preLoggedGelInfos:[]}})},now:window.performance&&window.performance.timing&&window.performance.now&&window.performance.timing.navigationStart?function(){return window.performance.timing.navigationStart+window.performance.now()}:function(){return(new Date).getTime()},tick:function(l,t,n){var ticks=ytcsi.gt(n).tick;var v=t||ytcsi.now();if(ticks[l]){ticks["_"+l]=ticks["_"+l]||[ticks[l]];ticks["_"+l].push(v)}ticks[l]= equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: z+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+nd,width:1280,height:720},title:{simpleText:nd},description:{simpleText:nd},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+Jh,externalChannelId:db,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH PK PL PM PN PR PS PT PW PY QA RE RO RS RU RW SA SB SC SD SE SG SH SI SJ SK SL SM SN SO SR SS ST SV SX SY SZ TC TD TF TG TH TJ TK TL TM TN TO TR TT TV TW TZ UA UG UM US UY UZ VA VC VE VG VI VN VU WF WS YE YT ZA ZM ZW".split(" "), equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: z,target:"TARGET_NEW_WINDOW"}},trackingParams:kb+"="}},trackingParams:kb+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Pa+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Pa+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: zf+"&ad_len="+Sc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+nd+"&aqi="+Y+"&ad_rmp="+da+"&sli="+da}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: zy&&zy.JSC$7357_snapshotAndFlush()}},b),(c.flush_logs={callback:function(){Zm()}},c))}},Zzb);var aAb={},bAb=(aAb.rendered={priority:0,callback:function(){var a=new dxa;a.increment("STARTED");if(vk("LOGGED_IN")&&vk("SERVER_VERSION")!=="test"&&vk("SERVER_VERSION")!=="dev"&&!mia()&&!lia()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";cca(b,2,Ob("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+vk("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},aAb);var cAb={},dAb=(cAb.rendered={callback:function(){Ovb().resume()}},cAb);var eAb={acknowledgeChannelTouStrikeCommand:Vy(QG),addToPlaylistServiceEndpoint:Vy(OH),addToPlaylistEndpoint:Vy(OH),addUpcomingEventReminderEndpoint:Vy(eH),browseEndpoint:Vy(svb),channelCreationFormEndpoint:Vy(JG),channelCreationServiceEndpoint:Vy(KG),claimLegacyYoutubeChannelEndpoint:Vy(wG),clearSearchHistoryEndpoint:Vy(XG),clearWatchHistoryEndpoint:Vy(YG),commerceActionCommand:Wy(kI),createBackstagePostEndpoint:Vy(qG),createCommentEndpoint:Vy(FG),createCommentReplyEndpoint:Vy(EG),createLiveChatPollEndpoint:Vy(fH), equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:md,offsetEndMilliseconds:md},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+Y+"&m_pos="+jc+"&token=ALHj"+ba+"&index="+da+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Ka+"&ad_cpn=[AD_CPN]&id="+Lf+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+da},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lf+"&dc_pubid="+da+"&dc_exteid="+sc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Ka+"&ad_cpn=[AD_CPN]&id="+Lf+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Lf+"&dc_pubid="+da+"&dc_exteid="+sc+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+da+";dc_exteid="+sc+";met="+da+";ecn"+da+"="+da+";etm1="+da+";eid1="+Nb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:vd,commandExecutorCommand:{commands:[{clickTrackingParams:vd,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_289.2.drString found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+E+"____________"+F+"AxAA&sigh="+nd+"&cid="+fa+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+da+"&ns="+da+"&event="+da+"&device="+da+"&content_v="+z+"&el="+Jh+"&ei="+Y+"&devicever="+c+"&bti="+Bb+"&format="+md+"&break_type="+da+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+da+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+ib+"&slot_pos="+da+"&slot_len="+da+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+id+";dc_trk_cid="+id+";ord="+mc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+da+";dc_rui="+da+";dc_exteid="+sc+";dc_av="+jc+";dc_sk="+da+";dc_ctype="+Nb+";dc_ref=http://www.youtube.com/video/"+nd+";dc_pubid="+da+";dc_btype=23?gclid="+cb+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=Ur(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},qc.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=qc.clone(e),Ya(e.continuation)&&(h=Object.keys(e.continuation)[0],d.continuation=e.continuation[h].continuation), equals www.youtube.com (Youtube)
Source: chromecache_210.2.drString found in binary or memory: })();</script><link rel="stylesheet" href="https://www.youtube.com/s/desktop/060ac52e/cssbin/www-main-desktop-watch-page-skeleton.css" name="www-main-desktop-watch-page-skeleton" nonce="TIVBUQCp65hx3d_UGaMB_Q"><div id="watch-page-skeleton" class="watch-skeleton hidden"><div id="container"><div id="related"><div class="autoplay skeleton-light-border-bottom"><div id="upnext" class="skeleton-bg-color"></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color"></div><div class="video-meta text-shell skeleton-bg-color"></div></div></div></div><div class="video-skeleton"><div class="video-details"><div class="thumbnail skeleton-bg-color"></div><div class="details flex-1"><div class="video-title text-shell skeleton-bg-color
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: j3tr.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.google.ca
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 22 Jul 2024 10:58:04 GMTServer: ApacheX-Powered-By: PHP/8.0.30Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 22 Jul 2024 10:58:04 GMTServer: ApacheX-Powered-By: PHP/8.0.30Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 22 Jul 2024 10:58:05 GMTServer: ApacheX-Powered-By: PHP/8.0.30Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 22 Jul 2024 10:58:05 GMTServer: ApacheX-Powered-By: PHP/8.0.30Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 22 Jul 2024 10:58:05 GMTServer: ApacheX-Powered-By: PHP/8.0.30Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 22 Jul 2024 10:58:06 GMTServer: ApacheX-Powered-By: PHP/8.0.30Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: http://jsbin.com/temexa/4
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_289.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_289.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_289.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_289.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_289.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_289.2.drString found in binary or memory: http://www.youtube.com/video/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_289.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_289.2.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_212.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_289.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_289.2.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_289.2.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_289.2.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_289.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_217.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_217.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_217.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_217.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_217.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_217.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_210.2.drString found in binary or memory: https://i.ytimg.com/generate_204
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_289.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_210.2.drString found in binary or memory: https://m.youtube.com/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://mathiasbynens.be/
Source: chromecache_289.2.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_289.2.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_289.2.drString found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_289.2.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_289.2.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://play.google.com
Source: chromecache_289.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_289.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://s.youtube.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://schema.org
Source: chromecache_289.2.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://studio.youtube.com/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://support.google.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://tv.youtube.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.google.com
Source: chromecache_289.2.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_289.2.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_289.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_289.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_257.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/chat/2x/sparkle_red.png
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_289.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_257.2.dr, chromecache_210.2.dr, chromecache_289.2.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_289.2.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_289.2.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_289.2.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/error_204?t=jserror&level=ERROR
Source: chromecache_289.2.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_289.2.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/img/desktop/yt_1200.png
Source: chromecache_289.2.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_289.2.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_289.2.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/cssbin/www-main-desktop-watch-page-skeleton.css
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/img/favicon.ico
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/img/favicon_144x144.png
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/img/favicon_32x32.png
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/img/favicon_48x48.png
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/img/favicon_96x96.png
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/jsbin/fetch-polyfill.vflset/fetch-polyfill.js
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-obser
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/jsbin/spf.vflset/spf.js
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.
Source: chromecache_210.2.drString found in binary or memory: https://www.youtube.com/s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_257.2.dr, chromecache_289.2.drString found in binary or memory: https://youtube.com
Source: chromecache_289.2.drString found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_289.2.drString found in binary or memory: https://yt3.ggpht.com/ytc/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@21/330@28/16
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,18399051277336779736,16954733911858823445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/J8cabPIhNa"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4680 --field-trial-handle=2016,i,18399051277336779736,16954733911858823445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,18399051277336779736,16954733911858823445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4680 --field-trial-handle=2016,i,18399051277336779736,16954733911858823445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1478278 URL: https://t.co/J8cabPIhNa Startdate: 22/07/2024 Architecture: WINDOWS Score: 48 26 Phishing site detected (based on favicon image match) 2->26 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.4 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 20 j3tr.com 144.217.203.237 OVHFR Canada 11->20 22 142.250.184.196 GOOGLEUS United States 11->22 24 13 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://t.co/J8cabPIhNa0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
http://www.broofa.com0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
https://www.youtube.com/embed/0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://www.youtube.com0%URL Reputationsafe
https://www.youtube.com/iframe_api0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://polymer.github.io/LICENSE.txt0%URL Reputationsafe
https://www.youtube.com/0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
http://tools.ietf.org/html/rfc19500%URL Reputationsafe
http://www.youtube.com/0%URL Reputationsafe
https://support.google.com/0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
https://mathiasbynens.be/0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware0%URL Reputationsafe
http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
https://redux.js.org/api/store#subscribelistener0%URL Reputationsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-noPatch.js0%Avira URL Cloudsafe
https://www.google.ca/pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/spf.vflset/spf.js0%Avira URL Cloudsafe
https://www.youtube.com/s/search/audio/open.mp30%Avira URL Cloudsafe
https://www.youtube.com/img/desktop/yt_1200.png0%Avira URL Cloudsafe
http://www.youtube.com/video/0%Avira URL Cloudsafe
https://s.youtube.com/api/stats/delayplay?cl=0%Avira URL Cloudsafe
https://www.google.com/get/videoqualityreport/0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/desktop_polymer_legacy_browsers.vflset/desktop_polymer_legacy_browsers.js0%Avira URL Cloudsafe
https://s.youtube.com/api/stats/atr?docid=0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/img/favicon_32x32.png0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/img/favicon.ico0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/fetch-polyfill.vflset/fetch-polyfill.js0%Avira URL Cloudsafe
https://i.ytimg.com/generate_2040%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://www.google.com/get/videoqualityreport/?v=0%Avira URL Cloudsafe
https://www.youtube.com/api/timedtext?v=0%Avira URL Cloudsafe
https://i.ytimg.com/an/0%Avira URL Cloudsafe
https://s.youtube.com0%Avira URL Cloudsafe
https://yt3.ggpht.com/ytc/0%Avira URL Cloudsafe
https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.vyXY6lrOKDQ.L.B1.O/am=AAAI0AI/d=0/rs=AGKMywFfBI9QV9dG-tZh8wQaw-Yyn6090w0%Avira URL Cloudsafe
https://github.com/madler/zlib/blob/master/zlib.h0%Avira URL Cloudsafe
https://www.youtube.com/api/stats/ads?ver=0%Avira URL Cloudsafe
https://myaccount-autopush.corp.google.com0%Avira URL Cloudsafe
https://www.google.com/tools/feedback0%Avira URL Cloudsafe
https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f0%Avira URL Cloudsafe
https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api.js?trustedtypes=true0%Avira URL Cloudsafe
https://www.youtube.com/pagead/interaction/?ai=C0%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/id0%Avira URL Cloudsafe
https://s.youtube.com/api/stats/qoe?cl=0%Avira URL Cloudsafe
https://m.youtube.com/0%Avira URL Cloudsafe
https://docs.google.com/picker0%Avira URL Cloudsafe
https://www.youtube.com/s/player/d60b0ef9/www-player.css0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/img/favicon_144x144.png0%Avira URL Cloudsafe
https://myaccount-staging.corp.google.com0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/network.vflset/network.js0%Avira URL Cloudsafe
https://www.google.com/pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://github.com/dmoscrop/fold-case0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js0%Avira URL Cloudsafe
https://www.youtube.com/ptracking?ei=0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/img/favicon_48x48.png0%Avira URL Cloudsafe
https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-0%Avira URL Cloudsafe
https://support.google.com/youtube/bin/answer.py?answer=1405360%Avira URL Cloudsafe
https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx0%Avira URL Cloudsafe
https://www.youtube.com/s/search/audio/success.mp30%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js0%Avira URL Cloudsafe
https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=1100%Avira URL Cloudsafe
https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=0%Avira URL Cloudsafe
https://s.youtube.com/api/stats/watchtime?cl=0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-0%Avira URL Cloudsafe
https://play.google.com0%Avira URL Cloudsafe
https://www.youtube.com/s/search/audio/failure.mp30%Avira URL Cloudsafe
http://i1.ytimg.com/vi/0%Avira URL Cloudsafe
https://www.youtube.com/s/search/audio/no_input.mp30%Avira URL Cloudsafe
https://tv.youtube.com0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js0%Avira URL Cloudsafe
https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.54ORXW_AkI4.L.X.O/am=AAAI0AI/d=0/rs=AGKMywH89g89eW1Qhjjb45480f_Oyqdgmg0%Avira URL Cloudsafe
https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista0%Avira URL Cloudsafe
https://www.youtube.com/error_204?t=jserror&level=ERROR0%Avira URL Cloudsafe
http://jsbin.com/temexa/40%Avira URL Cloudsafe
http://mths.be/fromcodepoint0%Avira URL Cloudsafe
https://yt3.ggpht.com/0%Avira URL Cloudsafe
https://studio.youtube.com/0%Avira URL Cloudsafe
https://oauth-redirect-test.googleusercontent.com0%Avira URL Cloudsafe
https://myaccount-dev.corp.google.com0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js0%Avira URL Cloudsafe
https://www.youtube.com/s/desktop/060ac52e/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
youtube-ui.l.google.com
216.58.206.78
truefalse
    unknown
    t.co
    93.184.221.165
    truefalse
      unknown
      j3tr.com
      144.217.203.237
      truefalse
        unknown
        www.google.ca
        142.250.186.67
        truefalse
          unknown
          googleads.g.doubleclick.net
          142.250.185.130
          truefalse
            unknown
            i.ytimg.com
            142.250.186.182
            truefalse
              unknown
              www.google.com
              216.58.206.68
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  youtube.com
                  142.250.185.78
                  truefalse
                    unknown
                    www.youtube.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.youtube.com/s/desktop/060ac52e/jsbin/spf.vflset/spf.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.ca/pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/jsbin/desktop_polymer_legacy_browsers.vflset/desktop_polymer_legacy_browsers.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/search/audio/open.mp3false
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-noPatch.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/img/favicon_32x32.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-sd.vflset/webcomponents-sd.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://i.ytimg.com/generate_204false
                      • Avira URL Cloud: safe
                      unknown
                      about:blankfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/img/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/jsbin/fetch-polyfill.vflset/fetch-polyfill.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.vyXY6lrOKDQ.L.B1.O/am=AAAI0AI/d=0/rs=AGKMywFfBI9QV9dG-tZh8wQaw-Yyn6090wfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://googleads.g.doubleclick.net/pagead/idfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/false
                      • URL Reputation: safe
                      unknown
                      https://www.youtube.com/s/player/d60b0ef9/www-player.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.google.com/pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/jsbin/network.vflset/network.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.youtube.com/s/desktop/060ac52e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://j3tr.com/wp-includes/ID3/module.audio.dts.phptrue
                        unknown
                        https://www.youtube.com/s/search/audio/success.mp3false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/s/desktop/060ac52e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/s/search/audio/failure.mp3false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/s/search/audio/no_input.mp3false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.54ORXW_AkI4.L.X.O/am=AAAI0AI/d=0/rs=AGKMywH89g89eW1Qhjjb45480f_Oyqdgmgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/s/desktop/060ac52e/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.google.com/get/videoqualityreport/chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/img/desktop/yt_1200.pngchromecache_210.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_257.2.dr, chromecache_289.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://s.youtube.com/api/stats/delayplay?cl=chromecache_257.2.dr, chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.broofa.comchromecache_257.2.dr, chromecache_289.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://s.youtube.com/api/stats/atr?docid=chromecache_257.2.dr, chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.youtube.com/video/chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.google.comchromecache_257.2.dr, chromecache_289.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.youtube.com/embed/chromecache_257.2.dr, chromecache_289.2.drfalse
                        • URL Reputation: safe
                        unknown
                        http://polymer.github.io/AUTHORS.txtchromecache_289.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.youtube.comchromecache_289.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.google.comchromecache_257.2.dr, chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/iframe_apichromecache_257.2.dr, chromecache_289.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.google.com/get/videoqualityreport/?v=chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/api/timedtext?v=chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_257.2.dr, chromecache_289.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://s.youtube.comchromecache_257.2.dr, chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://i.ytimg.com/an/chromecache_257.2.dr, chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/api/stats/ads?ver=chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://yt3.ggpht.com/ytc/chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/madler/zlib/blob/master/zlib.hchromecache_257.2.dr, chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://myaccount-autopush.corp.google.comchromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/tools/feedbackchromecache_257.2.dr, chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=fchromecache_257.2.dr, chromecache_289.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_257.2.dr, chromecache_289.2.drfalse
                          unknown
                          https://www.youtube.com/pagead/interaction/?ai=Cchromecache_289.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aidchromecache_257.2.dr, chromecache_289.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_289.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://apis.google.com/js/api.jschromecache_289.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://m.youtube.com/chromecache_210.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://polymer.github.io/PATENTS.txtchromecache_289.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://s.youtube.com/api/stats/qoe?cl=chromecache_257.2.dr, chromecache_289.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://docs.google.com/pickerchromecache_257.2.dr, chromecache_289.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://schema.orgchromecache_257.2.dr, chromecache_289.2.drfalse
                          • URL Reputation: safe
                          unknown
                          http://polymer.github.io/LICENSE.txtchromecache_289.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://myaccount-staging.corp.google.comchromecache_289.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://mathiasbynens.be/chromecache_257.2.dr, chromecache_289.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.youtube.com/s/desktop/060ac52e/img/favicon_144x144.pngchromecache_210.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://play.google.com/log?format=json&hasfast=truechromecache_289.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/dmoscrop/fold-casechromecache_257.2.dr, chromecache_289.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.youtube.com/ptracking?ei=chromecache_257.2.dr, chromecache_289.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tools.ietf.org/html/rfc1950chromecache_257.2.dr, chromecache_289.2.drfalse
                          • URL Reputation: safe
                          unknown
                          http://www.youtube.com/chromecache_257.2.dr, chromecache_289.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.youtube.com/s/desktop/060ac52e/img/favicon_48x48.pngchromecache_210.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.youtube.com/pcs/activeview?xai=chromecache_289.2.drfalse
                            unknown
                            https://support.google.com/youtube/bin/answer.py?answer=140536chromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=Achromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxchromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-chromecache_210.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110chromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.youtube.com/s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-chromecache_210.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://s.youtube.com/api/stats/watchtime?cl=chromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=chromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://play.google.comchromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://i1.ytimg.com/vi/chromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://tv.youtube.comchromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.youtube.com/error_204?t=jserror&level=ERRORchromecache_210.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://support.google.com/chromecache_257.2.dr, chromecache_289.2.drfalse
                            • URL Reputation: safe
                            unknown
                            http://jsbin.com/temexa/4chromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://mths.be/fromcodepointchromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistachromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://yt3.ggpht.com/chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://apis.google.comchromecache_257.2.dr, chromecache_289.2.drfalse
                            • URL Reputation: safe
                            unknown
                            http://polymer.github.io/CONTRIBUTORS.txtchromecache_289.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://oauth-redirect-test.googleusercontent.comchromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://studio.youtube.com/chromecache_257.2.dr, chromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://myaccount-dev.corp.google.comchromecache_289.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://mathiasbynens.be/chromecache_257.2.dr, chromecache_289.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middlewarechromecache_257.2.dr, chromecache_289.2.drfalse
                            • URL Reputation: safe
                            unknown
                            http://www.apache.org/licenses/LICENSE-2.0chromecache_289.2.drfalse
                            • URL Reputation: safe
                            unknown
                            https://redux.js.org/api/store#subscribelistenerchromecache_289.2.drfalse
                            • URL Reputation: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.186.67
                            www.google.caUnited States
                            15169GOOGLEUSfalse
                            142.250.185.78
                            youtube.comUnited States
                            15169GOOGLEUSfalse
                            216.58.206.78
                            youtube-ui.l.google.comUnited States
                            15169GOOGLEUSfalse
                            172.217.23.110
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.23.99
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.212.174
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.184.196
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.186.182
                            i.ytimg.comUnited States
                            15169GOOGLEUSfalse
                            216.58.206.68
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            93.184.221.165
                            t.coEuropean Union
                            15133EDGECASTUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            142.250.185.130
                            googleads.g.doubleclick.netUnited States
                            15169GOOGLEUSfalse
                            144.217.203.237
                            j3tr.comCanada
                            16276OVHFRfalse
                            172.217.18.22
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.18.100
                            unknownUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.4
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1478278
                            Start date and time:2024-07-22 12:56:55 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 4m 9s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://t.co/J8cabPIhNa
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:9
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal48.phis.win@21/330@28/16
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Browse: https://www.youtube.com/
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.181.238, 64.233.166.84, 34.104.35.123, 142.250.186.170, 216.58.206.67, 74.125.71.84, 20.12.23.50, 2.19.126.137, 2.19.126.163, 192.229.221.95, 216.58.206.42, 142.250.186.138, 172.217.16.138, 172.217.18.10, 216.58.212.170, 142.250.186.42, 142.250.184.234, 142.250.186.74, 142.250.184.202, 142.250.181.234, 142.250.185.74, 142.250.186.106, 172.217.23.106, 216.58.212.138, 216.58.206.74, 172.217.16.202, 52.165.164.15, 142.250.186.35, 20.166.126.56, 216.58.206.35, 142.250.186.110
                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size exceeded maximum capacity and may have missing network information.
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://t.co/J8cabPIhNa
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):274
                            Entropy (8bit):5.064374319451513
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                            MD5:A2ACF270DAF56F6484C50C1F74C5B676
                            SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                            SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                            SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/news/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):406
                            Entropy (8bit):4.651423707267608
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                            MD5:07316364645FFB2C33FC257FCFB34571
                            SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                            SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                            SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_on/v3/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):372
                            Entropy (8bit):4.852483300837517
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                            MD5:388308EEFFE6F910D8A30CA28F6A4306
                            SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                            SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                            SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):193
                            Entropy (8bit):4.760511517259426
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                            MD5:9C452955A4281F736C8786F3C0876419
                            SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                            SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                            SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_down/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):220
                            Entropy (8bit):4.95427055782646
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                            MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                            SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                            SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                            SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):259
                            Entropy (8bit):4.710851372205651
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                            MD5:AA228455232ACB0A6378FED3354869AB
                            SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                            SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                            SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/add_circle/v3/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):415
                            Entropy (8bit):4.495473856679165
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                            MD5:AEBBF536BB5109D9C8BA51BB520CC801
                            SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                            SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                            SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):259
                            Entropy (8bit):4.934032927917805
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                            MD5:F3AFFCB5D33857F7701EA77BB03026C8
                            SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                            SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                            SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):214
                            Entropy (8bit):5.096829767629689
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                            MD5:BDC934DCE4645CFA785C33E037A00EFF
                            SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                            SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                            SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/subscriptions/v7/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):190
                            Entropy (8bit):4.7187854291824936
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                            MD5:DFF69AA895E01665A126FC2141C94FE5
                            SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                            SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                            SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):187
                            Entropy (8bit):5.110752654085156
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                            MD5:590C4B291CE0B9AD72E436BD0777D562
                            SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                            SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                            SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):648
                            Entropy (8bit):4.380679704687561
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                            MD5:3DFBA54305D790EEE8D1ED17694E3796
                            SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                            SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                            SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_off/v4/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):127
                            Entropy (8bit):4.930844660349543
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                            MD5:2C360266A09D79360E247507EF3D2D60
                            SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                            SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                            SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):251
                            Entropy (8bit):5.1580903557505975
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                            MD5:931DADAA2F58D46D80735C58183888D0
                            SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                            SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                            SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2214)
                            Category:dropped
                            Size (bytes):14953
                            Entropy (8bit):5.445567946414759
                            Encrypted:false
                            SSDEEP:192:swlxEwSEsYJLo7D/42IFKLgBBwKne8WIO9udcd9jtus91GxiqhYNo:vJJLID/DIFKQWKnjWI5JsfoR
                            MD5:6084F9DDE4DA508B0DD3876D3A560286
                            SHA1:900498368C448FCA108B3E259BABD629A3430A96
                            SHA-256:30171BB40DFD302F11FE055CBAE26C0AFA1A1066412962CFB37C027B64E90AD4
                            SHA-512:6679B32664BD0885ABB1223EC2AE7D8B4C7C448452F554B3EDC28B05AF73EB979BDABAC598F5C95E83629A8CF6C9DEEB1B57FA19CE719F2CCE36F66187832F5B
                            Malicious:false
                            Reputation:low
                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (511)
                            Category:dropped
                            Size (bytes):2051
                            Entropy (8bit):5.245569770149611
                            Encrypted:false
                            SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                            MD5:A94E7CD86F5824E27720F5D3C712DF9A
                            SHA1:7BF52949685727D7133F452B432A57615E40978F
                            SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                            SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                            Malicious:false
                            Reputation:low
                            Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):311
                            Entropy (8bit):4.773843844737949
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                            MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                            SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                            SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                            SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):175
                            Entropy (8bit):4.966965284633015
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                            MD5:36830448E3F7A1A3A2D487003A091E9C
                            SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                            SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                            SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):1150
                            Entropy (8bit):1.6001495726289154
                            Encrypted:false
                            SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                            MD5:F2A495D85735B9A0AC65DEB19C129985
                            SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                            SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                            SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/img/favicon.ico
                            Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):216
                            Entropy (8bit):4.947192163768535
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                            MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                            SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                            SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                            SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):184
                            Entropy (8bit):5.038914846080771
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                            MD5:C71D43D3179551ACAFF38A6A24DEDA71
                            SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                            SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                            SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/home/v7/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (715)
                            Category:downloaded
                            Size (bytes):50864
                            Entropy (8bit):5.373395144483294
                            Encrypted:false
                            SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                            MD5:9E1F5B2285BCE3A471297B1505058B57
                            SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                            SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                            SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                            Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):165
                            Entropy (8bit):4.914928959846639
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                            MD5:A64DE7E4B8E12D0201357414E2ED618D
                            SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                            SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                            SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/list_play_arrow/v7/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):207
                            Entropy (8bit):5.099700989024115
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                            MD5:D9BB191D7185DB63EC946298DE7F9AF9
                            SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                            SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                            SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):192
                            Entropy (8bit):5.1052862366626295
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                            MD5:326BF908127D15320C80C12962A91DCD
                            SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                            SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                            SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/library/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):216
                            Entropy (8bit):4.947192163768535
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                            MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                            SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                            SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                            SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/clapperboard/v1/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (645)
                            Category:downloaded
                            Size (bytes):11022
                            Entropy (8bit):5.399193856035386
                            Encrypted:false
                            SSDEEP:192:FslVQj/Uwu+oCqYBuZ08sdOqntlMrG0v8X6JPRACZE:rU6oCfBnJoG0vDnzK
                            MD5:4A717B1104B7C162E2D019AEF5AD0FA5
                            SHA1:6FB2F0DCE050C58030E372E57E0D120052EB2EB9
                            SHA-256:A10A23562C32F59D941ECB07AC7D3714FC64313591DDFD83807C4463C6391FCA
                            SHA-512:3FF892B33C9D02116CCEB689EBAE18D143692559DE03A1231A68DA0C736B46C5F782F207D5C434EB15B29F6790167991A789FBF8368ABE5F996758DF58D03E3A
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js
                            Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):274
                            Entropy (8bit):4.691767704613487
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                            MD5:940A3FA042BCA1DB7543B418E574CCA1
                            SHA1:AF122097171DD4140E913C6DA8D3501819368165
                            SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                            SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):251
                            Entropy (8bit):4.807326238374636
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                            MD5:05A720716D71F9F56D6C0E5C4B47680A
                            SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                            SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                            SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/x_mark/v4/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (533)
                            Category:downloaded
                            Size (bytes):5547
                            Entropy (8bit):5.234472249184341
                            Encrypted:false
                            SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                            MD5:E02D881229F4E5BCEE641ED3A2F5B980
                            SHA1:29093656180004764FC2283A6565178EB91B5EF3
                            SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                            SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                            Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):364
                            Entropy (8bit):4.5307728192386865
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                            MD5:9EDB56221B5B65134491A96453F9407C
                            SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                            SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                            SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):669
                            Entropy (8bit):4.392258836691397
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                            MD5:2FC469BBFA86F0452A71C0841D764880
                            SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                            SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                            SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/radar_live/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (41304)
                            Category:downloaded
                            Size (bytes):2943021
                            Entropy (8bit):4.933221531814738
                            Encrypted:false
                            SSDEEP:12288:gc0Y1oCPCNYoVpbcGrtocoGCE2b49yfoyHanloiD/o6XcXvJ4c69niWrPVlrwoe6:JP9CRlqgHRFysHR
                            MD5:4BA61A38F61E29CBFD549625DA9970DE
                            SHA1:FF28948ADC4475B77FC8CD76B6F3B2F3A1C01ABC
                            SHA-256:97F9CBA0D442AA6F5B1CA1AA9E62B1FD77F3CA9C7FF2603B1F47E0B22DA290F3
                            SHA-512:C80AE4BB5F02C90436B3EE33F151908AE003076C4E30D470562F00EAA3ADE23FF8BCC8D9B37675498ABB34CBC73386548FF20CAEA3C3B1BFAB210CBE3A384893
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.54ORXW_AkI4.L.X.O/am=AAAI0AI/d=0/rs=AGKMywH89g89eW1Qhjjb45480f_Oyqdgmg
                            Preview:ytd-menu-renderer{display:flexbox;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+yt-button-view-model.ytd-menu-renderer,.ytd-menu-renderer[button-renderer]+template.ytd-menu-renderer+#button.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+template.ytd-menu-renderer+#button.ytd-menu-renderer,#flexible-item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-renderer:not(:empty)>yt-button-view-model.ytd-menu-renderer,#top-level-buttons-computed.ytd-menu-renderer:not(:empt
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (516)
                            Category:dropped
                            Size (bytes):9704
                            Entropy (8bit):5.436336452890748
                            Encrypted:false
                            SSDEEP:192:HJlexXjC65PAile/mQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:BoJIfMkdXK7aAe9dDXxdZ7G0tXL74dE9
                            MD5:D253FB13AD8F6827D24CF504B725EAFA
                            SHA1:81EE8C43D98FBCED10E03AE0023FC12C25E982D9
                            SHA-256:9510A0E5E9FC3D18F09B21B22515D4A13494293F1A9F9F3CAEA141E2083B8C9F
                            SHA-512:2EA9A0B6B0E6505415E41EFB7E124B59A61623466F4B810661F01AF9F9DDC196C6C09ED6F8C592A320BE134F0D92C2E733FA4594B200D867C5A8D63374ED56C3
                            Malicious:false
                            Reputation:low
                            Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):181
                            Entropy (8bit):5.0971144323973805
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                            MD5:FE331A9DBB967C0CF9B8F9393194706D
                            SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                            SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                            SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1687)
                            Category:dropped
                            Size (bytes):121311
                            Entropy (8bit):5.40736346980332
                            Encrypted:false
                            SSDEEP:1536:3Sdhx9yAARmYmSoUn8Rmht/QTThBhO1PqxLJNUBzqEEJ4aRPBA47Y74Vu4Lsmvi:c8mg8hgs1N7/y
                            MD5:958868A51C559F5A3956EC18183699C9
                            SHA1:94CCCEF62C21967DB67026BDE95E48515A61D3AB
                            SHA-256:15A7365F72800D93D19ED2C12A7C0D9A1DE3D672AB7B93DD9128AFFFBCB1200B
                            SHA-512:E0E7FC36FEFD3E53EDCA6FCE617B226AB05ECE9E2D89AFFFB60F4A72A568734043C983F7C93AA8B124B4DF97517EB313D244106CCA08F1CA7ABA01894D61042E
                            Malicious:false
                            Reputation:low
                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);.function r(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function u(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function w(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used un
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):346
                            Entropy (8bit):4.782195104649308
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                            MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                            SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                            SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                            SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/bag/v4/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):593
                            Entropy (8bit):4.524151373929859
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                            MD5:CD203C4E6B3788438827E21F28380A98
                            SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                            SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                            SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):335
                            Entropy (8bit):4.848782964528927
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                            MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                            SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                            SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                            SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):579
                            Entropy (8bit):4.50640845727472
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                            MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                            SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                            SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                            SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/fire/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 1 x 1
                            Category:downloaded
                            Size (bytes):42
                            Entropy (8bit):2.9881439641616536
                            Encrypted:false
                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                            MD5:D89746888DA2D9510B64A9F031EAECD5
                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                            Malicious:false
                            Reputation:low
                            URL:https://www.google.ca/pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ
                            Preview:GIF89a.............!.......,...........D.;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):241
                            Entropy (8bit):5.137838894912298
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                            MD5:2BEBB6EA2A23E97C81427106D9722D4E
                            SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                            SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                            SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):648
                            Entropy (8bit):4.380679704687561
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                            MD5:3DFBA54305D790EEE8D1ED17694E3796
                            SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                            SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                            SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):442
                            Entropy (8bit):4.813019877520226
                            Encrypted:false
                            SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                            MD5:8508DD8336C60695AFCF1158C2EF0EF2
                            SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                            SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                            SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_time/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2339)
                            Category:downloaded
                            Size (bytes):39846
                            Entropy (8bit):5.397267278583563
                            Encrypted:false
                            SSDEEP:768:uqKbUtOcQg0hAIhun+isqxGYgEg7vjiwOpNFt6btRb:u+mg0hNaxG/nmdpHti
                            MD5:BF025EF658DDB27110200E1687069834
                            SHA1:DA4204F7ADAB89B2805B193FF5E843BE51E692C0
                            SHA-256:BD0AA35D6B45603AF59C4D945DC2E8A672827ACA624AE6E8E7B8E9B212B1BF72
                            SHA-512:F6A1F96709144D14D1964A4DE8DF900E908A2D146CF7EA38F38FBE5D00E2EECDCE7808D556661188B769AD64327378A1E4A50EDFFFAFABC1DF66DA5282CF166D
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/spf.vflset/spf.js
                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):593
                            Entropy (8bit):4.524151373929859
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                            MD5:CD203C4E6B3788438827E21F28380A98
                            SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                            SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                            SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/broadcast/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):328
                            Entropy (8bit):4.751341136067324
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                            MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                            SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                            SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                            SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4264), with no line terminators
                            Category:downloaded
                            Size (bytes):4264
                            Entropy (8bit):5.023352101476255
                            Encrypted:false
                            SSDEEP:48:cMR3GqZFZlZuAwkQ29BR6WtFfH/2Ff8FfSiY3hUgxJu8OJ/:cxC3wkQ29XtEmgiUhUgxJu8OJ/
                            MD5:9DEAE13C40798DFCA19BD14ED7039D60
                            SHA1:4BA302A1435B094031E4F2E1BCE1B6198F0CF825
                            SHA-256:CDAC5527DC3C1A9F38C6B00086B2A10B9E7EAA1E062314E548C1FA602D17BBBD
                            SHA-512:95B093D926535FA9454E3776A3E219B61502CE67AA2E659175AE879133DD35A6EFA1BFDBE5B6D3E3DD8BA1F0663892B44FD6F21BE17FEFA9725A234DFF3C5D0C
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/cssbin/www-main-desktop-home-page-skeleton.css
                            Preview:#home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row}#home-page-skeleton.hidden:not(.layered){opacity:0}#guide-skeleton{display:none;background-color:#fff;width:240px;-webkit-flex-shrink:0;flex-shrink:0;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column}#guide-skeleton.collapsed{width:72px}#guide-skeleton .guide-item-ghost{padding:10px;width:100%}#guide-skeleton .guide-ghost{padding:10px 30px;display:-webkit-box;display:-webkit-flex;display:flex}#guide-skeleton .guide-ghost-icon{height:40px;width:40px;min-width:40px;margin-right:15px;border-radius:50%;background-color:hsl(0,0%,100%)}#guide-skeleton .guide-ghost-text{height:36px;width:100%;border-radius:8px;background-color:hsl(0,0%,100%)}@media (min-width:792p
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):183
                            Entropy (8bit):5.04119913967567
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                            MD5:DB8E084413F0D763A3EFBF3573AFC33A
                            SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                            SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                            SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/my_videos/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 1 x 1
                            Category:downloaded
                            Size (bytes):42
                            Entropy (8bit):2.9881439641616536
                            Encrypted:false
                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                            MD5:D89746888DA2D9510B64A9F031EAECD5
                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                            Malicious:false
                            Reputation:low
                            URL:https://www.google.com/pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ
                            Preview:GIF89a.............!.......,...........D.;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):163
                            Entropy (8bit):4.900439585813596
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                            MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                            SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                            SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                            SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):331
                            Entropy (8bit):4.856840067199089
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                            MD5:F7D38F81D0E430C65C517D480A82DEC2
                            SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                            SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                            SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (56037)
                            Category:downloaded
                            Size (bytes):501844
                            Entropy (8bit):5.077166559629786
                            Encrypted:false
                            SSDEEP:6144:CeeFywFywFyLFyiFypFy7FyNFywFyAFyIWr:CjFvFRFWF5FUFCFSFnFpFJWr
                            MD5:19924180770ECF6B4BA783C86750D56A
                            SHA1:22D466A83A68E90AFE6B37E4DD83958F0CF26BD1
                            SHA-256:9C29DD4B19E360EBEBCCA3C5ED8ED8B997F89FC09F1E684E0D77B755922D67A7
                            SHA-512:91D8A1DA5853FAB00E6F8FD6D475305F33952A4A023E03DBC25420F61C102ABA173900A0F65182C586964979E4BDD3E66BF5A85195D15E52DB0C20810401BB9F
                            Malicious:false
                            Reputation:low
                            URL:https://j3tr.com/wp-includes/ID3/module.audio.dts.php
                            Preview:<!DOCTYPE html><html style="font-size: 10px;font-family: Roboto, Arial, sans-serif;" lang="en-GB" darker-dark-theme darker-dark-theme-deprecate system-icons typography typography-spacing><head><base href="https://www.youtube.com"><script data-id="_gd" nonce="QkQ1KXQFfzKGzB-77y5_hQ">window.WIZ_global_data = {"MuJWjd":false,"nQyAE":{},"oxN3nb":{"1":false,"641353869":false,"644029907":false}};</script><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta http-equiv="origin-trial" content="ApvK67ociHgr2egd6c2ZjrfPuRs8BHcvSggogIOPQNH7GJ3cVlyJ1NOq/COCdj0+zxskqHt9HgLLETc8qqD+vwsAAABteyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJQcml2YWN5U2FuZGJveEFkc0FQSXMiLCJleHBpcnkiOjE2OTUxNjc5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script nonce="QkQ1KXQFfzKGzB-77y5_hQ">var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else{var k;for
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2339)
                            Category:dropped
                            Size (bytes):39846
                            Entropy (8bit):5.397267278583563
                            Encrypted:false
                            SSDEEP:768:uqKbUtOcQg0hAIhun+isqxGYgEg7vjiwOpNFt6btRb:u+mg0hNaxG/nmdpHti
                            MD5:BF025EF658DDB27110200E1687069834
                            SHA1:DA4204F7ADAB89B2805B193FF5E843BE51E692C0
                            SHA-256:BD0AA35D6B45603AF59C4D945DC2E8A672827ACA624AE6E8E7B8E9B212B1BF72
                            SHA-512:F6A1F96709144D14D1964A4DE8DF900E908A2D146CF7EA38F38FBE5D00E2EECDCE7808D556661188B769AD64327378A1E4A50EDFFFAFABC1DF66DA5282CF166D
                            Malicious:false
                            Reputation:low
                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2214)
                            Category:downloaded
                            Size (bytes):14953
                            Entropy (8bit):5.445567946414759
                            Encrypted:false
                            SSDEEP:192:swlxEwSEsYJLo7D/42IFKLgBBwKne8WIO9udcd9jtus91GxiqhYNo:vJJLID/DIFKQWKnjWI5JsfoR
                            MD5:6084F9DDE4DA508B0DD3876D3A560286
                            SHA1:900498368C448FCA108B3E259BABD629A3430A96
                            SHA-256:30171BB40DFD302F11FE055CBAE26C0AFA1A1066412962CFB37C027B64E90AD4
                            SHA-512:6679B32664BD0885ABB1223EC2AE7D8B4C7C448452F554B3EDC28B05AF73EB979BDABAC598F5C95E83629A8CF6C9DEEB1B57FA19CE719F2CCE36F66187832F5B
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/network.vflset/network.js
                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (715)
                            Category:downloaded
                            Size (bytes):50864
                            Entropy (8bit):5.373395144483294
                            Encrypted:false
                            SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                            MD5:9E1F5B2285BCE3A471297B1505058B57
                            SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                            SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                            SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                            Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):260
                            Entropy (8bit):4.998915810987614
                            Encrypted:false
                            SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                            MD5:0572440CA86B74C4174B5DA2BC87D32B
                            SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                            SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                            SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/search/v9/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):441
                            Entropy (8bit):4.728282635502173
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                            MD5:B15A744B5ED7D5D8A779E411F513E24C
                            SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                            SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                            SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/bell/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):221
                            Entropy (8bit):5.051880229825864
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                            MD5:83D9AAA5E179D445E561E8167CEB4D7A
                            SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                            SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                            SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/home/v7/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):2134
                            Entropy (8bit):5.507213070755754
                            Encrypted:false
                            SSDEEP:48:8OLNKWMOLNKNFFZLOLNKE3JOLNK33OLNK4RVc+u1OLNKPN0oD:8OLNKWMOLNKXFZLOLNKE3JOLNKHOLNKt
                            MD5:81EEF3A68E6EA5131932245EDB5E75E2
                            SHA1:06A1E2FE3FEC268FD69122D8B2DA67ABA8EBBF56
                            SHA-256:F195EADE4059E1446EEEB8C16C8FDB17A540C2243AE3A37B63D55C4D93971382
                            SHA-512:261D5619A6FD2DAA3D125664F0F0B8CA85F6648AA544C3F04ED6489F29B1C8E70106525C3F498826D60F41C83E68C6968B5A51312D31E6CF39EB4EA03E4752A2
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):190
                            Entropy (8bit):4.7187854291824936
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                            MD5:DFF69AA895E01665A126FC2141C94FE5
                            SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                            SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                            SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_up/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):187
                            Entropy (8bit):5.110752654085156
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                            MD5:590C4B291CE0B9AD72E436BD0777D562
                            SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                            SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                            SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/play_arrow/v7/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (516)
                            Category:downloaded
                            Size (bytes):9704
                            Entropy (8bit):5.436336452890748
                            Encrypted:false
                            SSDEEP:192:HJlexXjC65PAile/mQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:BoJIfMkdXK7aAe9dDXxdZ7G0tXL74dE9
                            MD5:D253FB13AD8F6827D24CF504B725EAFA
                            SHA1:81EE8C43D98FBCED10E03AE0023FC12C25E982D9
                            SHA-256:9510A0E5E9FC3D18F09B21B22515D4A13494293F1A9F9F3CAEA141E2083B8C9F
                            SHA-512:2EA9A0B6B0E6505415E41EFB7E124B59A61623466F4B810661F01AF9F9DDC196C6C09ED6F8C592A320BE134F0D92C2E733FA4594B200D867C5A8D63374ED56C3
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js
                            Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65405)
                            Category:dropped
                            Size (bytes):8461270
                            Entropy (8bit):5.552678320489657
                            Encrypted:false
                            SSDEEP:49152:we9X1ZuiPwvCYFG8/TlWxsEBwG953DDVSOVzsjPxbs0keTc6LYDbAAr4+F+pVgx4:9BPNd0kPZllv6dNx
                            MD5:066C52D62816E529F90AF9C2579E6EC7
                            SHA1:A3A8C918127431D834E03709053DB473921E27E5
                            SHA-256:1529A1F4ED3A5A8CF0F055F9FC86545B6C51134852B38372C9160619E3622273
                            SHA-512:713B37E0223736C03730D7CE80383EDA65A46B3ED498F52EF4A296F189BB4215D89F6CF4CF277A1336BA52BC2CDF8D89F8F44AF4A1E400F028E5987A396115F1
                            Malicious:false
                            Reputation:low
                            Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):218
                            Entropy (8bit):5.088157969445009
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                            MD5:46911EFE9CA3F93489D0C1927BBD5B98
                            SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                            SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                            SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/message_bubble_alert/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):651
                            Entropy (8bit):4.46155201399217
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                            MD5:C34B523D2E0170B739016B744ECD8132
                            SHA1:F7CA671F70271C053516306DF1820618C279E657
                            SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                            SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Algol 68 source, ASCII text, with very long lines (552)
                            Category:downloaded
                            Size (bytes):9613
                            Entropy (8bit):5.142555802410643
                            Encrypted:false
                            SSDEEP:192:yEsrpZZc0gxWZYeHRsjWaIh6/ZozMlbu26YF7gNYNMc/7cTDVyn5hRSU0CHck:3srvAxuNHRsjEh6/ZZhulYJgjY6CP
                            MD5:61087064C449660BD5D85EC1B3CFCF52
                            SHA1:88306690D0B3D8F99A3C79BF46F00755D03E7548
                            SHA-256:3B97880E54EE3E8C796392EB66B8EE99F550391E574B782444DA49550E4E42FB
                            SHA-512:F4E2B445D9ACE5EF59A2905FB25C5AD63BE2231D4CE3B0E29DDB157ACCCFEE62FB30CBC84FD338490DC346FA890BB07FED980D85FE1BEC9E6F5C60020EDB2784
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/fetch-polyfill.vflset/fetch-polyfill.js
                            Preview:/*.. Copyright 2014-2016 GitHub, Inc.. SPDX-License-Identifier: MIT.*/.(function(self){function normalizeName(name){if(typeof name!=="string")name=String(name);if(/[^a-z0-9\-#$%&'*+.\^_`|~]/i.test(name))throw new TypeError("Invalid character in header field name");return name.toLowerCase()}function normalizeValue(value){if(typeof value!=="string")value=String(value);return value}function iteratorFor(items){var iterator={next:function(){var value=items.shift();return{done:value===undefined,value:value}}};if(support.iterable)iterator[Symbol.iterator]=function(){return iterator};.return iterator}function Headers(headers){this.map={};if(headers instanceof Headers)headers.forEach(function(value,name){this.append(name,value)},this);else if(headers)Object.getOwnPropertyNames(headers).forEach(function(name){this.append(name,headers[name])},this)}function consumed(body){if(body.bodyUsed)return Promise.reject(new TypeError("Already read"));body.bodyUsed=true}function fileReaderReady(reader){retu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4264), with no line terminators
                            Category:downloaded
                            Size (bytes):4264
                            Entropy (8bit):5.023352101476255
                            Encrypted:false
                            SSDEEP:48:cMR3GqZFZlZuAwkQ29BR6WtFfH/2Ff8FfSiY3hUgxJu8OJ/:cxC3wkQ29XtEmgiUhUgxJu8OJ/
                            MD5:9DEAE13C40798DFCA19BD14ED7039D60
                            SHA1:4BA302A1435B094031E4F2E1BCE1B6198F0CF825
                            SHA-256:CDAC5527DC3C1A9F38C6B00086B2A10B9E7EAA1E062314E548C1FA602D17BBBD
                            SHA-512:95B093D926535FA9454E3776A3E219B61502CE67AA2E659175AE879133DD35A6EFA1BFDBE5B6D3E3DD8BA1F0663892B44FD6F21BE17FEFA9725A234DFF3C5D0C
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/cssbin/www-main-desktop-home-page-skeleton.css
                            Preview:#home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row}#home-page-skeleton.hidden:not(.layered){opacity:0}#guide-skeleton{display:none;background-color:#fff;width:240px;-webkit-flex-shrink:0;flex-shrink:0;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column}#guide-skeleton.collapsed{width:72px}#guide-skeleton .guide-item-ghost{padding:10px;width:100%}#guide-skeleton .guide-ghost{padding:10px 30px;display:-webkit-box;display:-webkit-flex;display:flex}#guide-skeleton .guide-ghost-icon{height:40px;width:40px;min-width:40px;margin-right:15px;border-radius:50%;background-color:hsl(0,0%,100%)}#guide-skeleton .guide-ghost-text{height:36px;width:100%;border-radius:8px;background-color:hsl(0,0%,100%)}@media (min-width:792p
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1210)
                            Category:dropped
                            Size (bytes):78674
                            Entropy (8bit):5.41270458083184
                            Encrypted:false
                            SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjIW:fekN4Sib
                            MD5:1CBB61ABC8A412C3B3451158D00F9815
                            SHA1:43E5658968BE86252D48B4C431C2B595129D7077
                            SHA-256:FB87B198456171C713437E7E440CBD94D72F263AD190F12CD9720A06FC540D0C
                            SHA-512:24169C0D0004B8FCF8CF198FEBC5CFBB35C2C3F33FF46B852F3FEDA5796E0ADE6141CB87F394A4D5D7910E3F8C8A959D56CDC60CBCE19B7F8B898C65048A9386
                            Malicious:false
                            Reputation:low
                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):398
                            Entropy (8bit):4.820547366953078
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                            MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                            SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                            SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                            SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (511)
                            Category:downloaded
                            Size (bytes):2051
                            Entropy (8bit):5.245569770149611
                            Encrypted:false
                            SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                            MD5:A94E7CD86F5824E27720F5D3C712DF9A
                            SHA1:7BF52949685727D7133F452B432A57615E40978F
                            SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                            SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                            Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                            Category:downloaded
                            Size (bytes):6167
                            Entropy (8bit):4.4514990753759855
                            Encrypted:false
                            SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                            MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                            SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                            SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                            SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/search/audio/open.mp3:2f7c6a33ea1fee:0
                            Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1116)
                            Category:downloaded
                            Size (bytes):74033
                            Entropy (8bit):5.495613795437632
                            Encrypted:false
                            SSDEEP:768:4GIr9iykWXc8VV4ucbxiyXdpGupDoPCf+/h0spG9PG320bVjENfkS3il+97I0ygH:pQ1/rPzRQUSENM9xiiyQqby9
                            MD5:E716E0F058573851D03609717B046749
                            SHA1:A4A9CAE96031022448710C459A6FB47A682A77DC
                            SHA-256:B023B0B064105ADB8BDE503331C646594AC2CA372B961529F94F2FAC74D862D2
                            SHA-512:B98D1EA960DCD6A7743069186E798974295E0E2D0BB1637A36362876B5D06284D63D87F372AA65AB3CA59D292954F4D659CBE9F772642EF8459B5BD061F5BD84
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):259
                            Entropy (8bit):4.710851372205651
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                            MD5:AA228455232ACB0A6378FED3354869AB
                            SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                            SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                            SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):182
                            Entropy (8bit):4.923041841279974
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                            MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                            SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                            SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                            SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):274
                            Entropy (8bit):4.691767704613487
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                            MD5:940A3FA042BCA1DB7543B418E574CCA1
                            SHA1:AF122097171DD4140E913C6DA8D3501819368165
                            SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                            SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/clock/v7/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):332
                            Entropy (8bit):4.296126422761529
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                            MD5:F94123242618D16B950113BD6F22229D
                            SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                            SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                            SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_horizontal/v4/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):373
                            Entropy (8bit):4.744613189871505
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                            MD5:25F33107B1ABE585D6667013A5EE0156
                            SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                            SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                            SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/fire/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (715)
                            Category:dropped
                            Size (bytes):50864
                            Entropy (8bit):5.373395144483294
                            Encrypted:false
                            SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                            MD5:9E1F5B2285BCE3A471297B1505058B57
                            SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                            SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                            SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                            Malicious:false
                            Reputation:low
                            Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):146
                            Entropy (8bit):4.938964132950675
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                            MD5:0BB6E79FC4160D867A915A7D17A564FC
                            SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                            SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                            SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/bars_3/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):231
                            Entropy (8bit):5.077824311544019
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                            MD5:455D4C6D10C83A1C3F62725C71F25BB9
                            SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                            SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                            SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/flag/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):190
                            Entropy (8bit):4.734767648393338
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                            MD5:117AB951A6D6204AC74B0A8A2DEBB839
                            SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                            SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                            SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):151
                            Entropy (8bit):5.020176826819927
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                            MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                            SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                            SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                            SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/copy/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):251
                            Entropy (8bit):5.1580903557505975
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                            MD5:931DADAA2F58D46D80735C58183888D0
                            SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                            SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                            SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/video_camera_add/v1/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):274
                            Entropy (8bit):5.064374319451513
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                            MD5:A2ACF270DAF56F6484C50C1F74C5B676
                            SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                            SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                            SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):260
                            Entropy (8bit):4.998915810987614
                            Encrypted:false
                            SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                            MD5:0572440CA86B74C4174B5DA2BC87D32B
                            SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                            SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                            SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):259
                            Entropy (8bit):4.934032927917805
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                            MD5:F3AFFCB5D33857F7701EA77BB03026C8
                            SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                            SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                            SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/trophy/v1/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):631
                            Entropy (8bit):4.523426024540581
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                            MD5:CF8624D2CB9D056B69F4240D26676F42
                            SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                            SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                            SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/broadcast/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):1555
                            Entropy (8bit):7.107402048079722
                            Encrypted:false
                            SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                            MD5:12430F012C4B6B4A91C63CBF1369E1FF
                            SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                            SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                            SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):1555
                            Entropy (8bit):7.107402048079722
                            Encrypted:false
                            SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                            MD5:12430F012C4B6B4A91C63CBF1369E1FF
                            SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                            SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                            SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/img/favicon_32x32.png
                            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):709
                            Entropy (8bit):4.22525639505645
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                            MD5:DB14717F8EB9721D86499B6B2C41E379
                            SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                            SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                            SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):315
                            Entropy (8bit):4.648861696465887
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                            MD5:9F40343399D2331A8E5DE01251A1F258
                            SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                            SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                            SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):216
                            Entropy (8bit):4.800786010781648
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                            MD5:4769BF33E9F7764A9E55468B4B2FDD43
                            SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                            SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                            SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/clock/v7/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):183
                            Entropy (8bit):5.04119913967567
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                            MD5:DB8E084413F0D763A3EFBF3573AFC33A
                            SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                            SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                            SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):196
                            Entropy (8bit):5.091943569663142
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                            MD5:93255FE74E40903D5D6D53BDCB39798D
                            SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                            SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                            SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):221
                            Entropy (8bit):5.051880229825864
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                            MD5:83D9AAA5E179D445E561E8167CEB4D7A
                            SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                            SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                            SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                            Category:downloaded
                            Size (bytes):6529
                            Entropy (8bit):4.679709782974826
                            Encrypted:false
                            SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                            MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                            SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                            SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                            SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/search/audio/failure.mp3:2f7c6a33e346b8:0
                            Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2339)
                            Category:downloaded
                            Size (bytes):39846
                            Entropy (8bit):5.397267278583563
                            Encrypted:false
                            SSDEEP:768:uqKbUtOcQg0hAIhun+isqxGYgEg7vjiwOpNFt6btRb:u+mg0hNaxG/nmdpHti
                            MD5:BF025EF658DDB27110200E1687069834
                            SHA1:DA4204F7ADAB89B2805B193FF5E843BE51E692C0
                            SHA-256:BD0AA35D6B45603AF59C4D945DC2E8A672827ACA624AE6E8E7B8E9B212B1BF72
                            SHA-512:F6A1F96709144D14D1964A4DE8DF900E908A2D146CF7EA38F38FBE5D00E2EECDCE7808D556661188B769AD64327378A1E4A50EDFFFAFABC1DF66DA5282CF166D
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/spf.vflset/spf.js
                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):192
                            Entropy (8bit):5.1052862366626295
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                            MD5:326BF908127D15320C80C12962A91DCD
                            SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                            SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                            SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (805)
                            Category:downloaded
                            Size (bytes):9748018
                            Entropy (8bit):5.6083048039752645
                            Encrypted:false
                            SSDEEP:49152:Dwq7u8TNBCYNvi51RZHfMQa9EImx+GV/wJzNvjItz62zWZx4/sSg1jE8N3BCc9Lp:E6ILP/EzrTvbAs
                            MD5:BC4DDC579470225A076DEE15AE79434B
                            SHA1:E738D32855502ECA9C7AA705E43B9B62660BAC76
                            SHA-256:A9D60B29D7E1B1F5D7D40781F9FCD38687287E34C92C027B9F03C90FD5E85A4F
                            SHA-512:DB1780B5E90A65302E043A70C31A4CA77210849C7B7CC81F31EF97286BDAE7CE7809DFF6F7389BB0041A2120EB66F8F1577255EC024BEF2816F31312ADB47CC8
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/desktop_polymer_legacy_browsers.vflset/desktop_polymer_legacy_browsers.js
                            Preview:if(window["ytcsi"])window["ytcsi"]["tick"]("rses_dpj");.(function(){'use strict';var f,aaa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;.a[b]=c.value;return a},baa=function(a){a=["object"==typeof globalThis&&globalThis,.a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ia=baa(this),ja=function(a,b){if(b)a:{var c=ia;.a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.ja("Symbol",function(a){if(a)return a;var b=function(h,l){this.$jscomp$symbol$id_=h;ca(this,"description",{configurable:!0,writable:!0,value:l})};.b.prototype.toString
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):220
                            Entropy (8bit):4.95427055782646
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                            MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                            SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                            SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                            SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/audio/v5/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (739), with no line terminators
                            Category:downloaded
                            Size (bytes):739
                            Entropy (8bit):4.982024876095791
                            Encrypted:false
                            SSDEEP:12:WWkW8Kd11i/Kd1viCcdxCRp8NDuDO5JuDOv3Kd1OLF6Kd1+inKd1IsKd17QKd1nx:WyoGKn3Qp8NKOWOvOOpx+FUDx+W
                            MD5:9ACE9CA4E10A48822A48955CBD3F94D0
                            SHA1:1F0EFA2EE544E5B7A98DE5201FB8254B6F3EB613
                            SHA-256:F8FDBB9C5CDCEB1363BB04C5E89B3288EA30D79EF1A332E7A06C7195DD2E0EC4
                            SHA-512:25354AEECB224FD6D863C0253CD7AD382DCE7067F4147790EE0CE343F8C3E0EFB84E54DD174116E7AD52D4A7E05735039FA1085B739ABBE80F9E318E432EED73
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/cssbin/www-onepick.css
                            Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;padding:0;z-index:1001;overflow:auto;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999}sentinel{}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):8816
                            Entropy (8bit):5.436678491959421
                            Encrypted:false
                            SSDEEP:192:ylNOClN1lNzlN33nlNLlNjAlNOkNfCkNRkN+kN23nkN6kN+AkNIPNKCPNBPNXPNH:yLOCL1LzLnnLLLsLOifCiRi+iEni6i5d
                            MD5:AE497D5B41E511A0C483D361F08C36A4
                            SHA1:0ECCD2799595112C5B8169CC3370A2F0E384C028
                            SHA-256:C05133DA71148E748CBFB62FBE60097B7FF257B76B0369CAFBB7F0C1C5C2F13B
                            SHA-512:7316310406CAC1A179E3DE13AFFBA49FBE9B0B1A217A71AB1B6D7AB6287909E80010D4221209E526D939309C0CD21D7DDE7A1FF4E84D4ED146EE005FA0F672D5
                            Malicious:false
                            Reputation:low
                            URL:"https://fonts.googleapis.com/css?family=Roboto:300italic,400italic,500italic,700italic"
                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):190
                            Entropy (8bit):4.734767648393338
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                            MD5:117AB951A6D6204AC74B0A8A2DEBB839
                            SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                            SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                            SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_up/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):579
                            Entropy (8bit):4.50640845727472
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                            MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                            SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                            SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                            SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):287
                            Entropy (8bit):4.942964715795682
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                            MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                            SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                            SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                            SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                            Category:downloaded
                            Size (bytes):15744
                            Entropy (8bit):7.986588355476176
                            Encrypted:false
                            SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                            MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                            SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                            SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                            SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                            Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):372
                            Entropy (8bit):4.852483300837517
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                            MD5:388308EEFFE6F910D8A30CA28F6A4306
                            SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                            SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                            SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/fashion/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):328
                            Entropy (8bit):4.751341136067324
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                            MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                            SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                            SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                            SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/search/v9/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):341
                            Entropy (8bit):4.845385553639442
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                            MD5:A83C2EDA381FB2C86BE7587C8D53C330
                            SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                            SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                            SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1687)
                            Category:downloaded
                            Size (bytes):121311
                            Entropy (8bit):5.40736346980332
                            Encrypted:false
                            SSDEEP:1536:3Sdhx9yAARmYmSoUn8Rmht/QTThBhO1PqxLJNUBzqEEJ4aRPBA47Y74Vu4Lsmvi:c8mg8hgs1N7/y
                            MD5:958868A51C559F5A3956EC18183699C9
                            SHA1:94CCCEF62C21967DB67026BDE95E48515A61D3AB
                            SHA-256:15A7365F72800D93D19ED2C12A7C0D9A1DE3D672AB7B93DD9128AFFFBCB1200B
                            SHA-512:E0E7FC36FEFD3E53EDCA6FCE617B226AB05ECE9E2D89AFFFB60F4A72A568734043C983F7C93AA8B124B4DF97517EB313D244106CCA08F1CA7ABA01894D61042E
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-noPatch.js
                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);.function r(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function u(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function w(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used un
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                            Category:downloaded
                            Size (bytes):15860
                            Entropy (8bit):7.988022700476719
                            Encrypted:false
                            SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                            MD5:E9F5AAF547F165386CD313B995DDDD8E
                            SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                            SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                            SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                            Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):146
                            Entropy (8bit):4.927838870881226
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                            MD5:F00EABC2D958B20D27018698E9EE9D5A
                            SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                            SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                            SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):293
                            Entropy (8bit):4.8755880591325855
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                            MD5:4881148D1D44126355C7CC134FD58441
                            SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                            SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                            SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):196
                            Entropy (8bit):5.091943569663142
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                            MD5:93255FE74E40903D5D6D53BDCB39798D
                            SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                            SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                            SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/subscriptions/v7/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):193
                            Entropy (8bit):4.760511517259426
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                            MD5:9C452955A4281F736C8786F3C0876419
                            SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                            SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                            SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):474
                            Entropy (8bit):4.7449073607550805
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                            MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                            SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                            SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                            SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/gaming/v1/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):484
                            Entropy (8bit):4.378279176071406
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                            MD5:2739BB8635C4631E78B240C8B83D102A
                            SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                            SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                            SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):146
                            Entropy (8bit):4.938964132950675
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                            MD5:0BB6E79FC4160D867A915A7D17A564FC
                            SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                            SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                            SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2214)
                            Category:downloaded
                            Size (bytes):14953
                            Entropy (8bit):5.445567946414759
                            Encrypted:false
                            SSDEEP:192:swlxEwSEsYJLo7D/42IFKLgBBwKne8WIO9udcd9jtus91GxiqhYNo:vJJLID/DIFKQWKnjWI5JsfoR
                            MD5:6084F9DDE4DA508B0DD3876D3A560286
                            SHA1:900498368C448FCA108B3E259BABD629A3430A96
                            SHA-256:30171BB40DFD302F11FE055CBAE26C0AFA1A1066412962CFB37C027B64E90AD4
                            SHA-512:6679B32664BD0885ABB1223EC2AE7D8B4C7C448452F554B3EDC28B05AF73EB979BDABAC598F5C95E83629A8CF6C9DEEB1B57FA19CE719F2CCE36F66187832F5B
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/network.vflset/network.js
                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (645)
                            Category:dropped
                            Size (bytes):11022
                            Entropy (8bit):5.399193856035386
                            Encrypted:false
                            SSDEEP:192:FslVQj/Uwu+oCqYBuZ08sdOqntlMrG0v8X6JPRACZE:rU6oCfBnJoG0vDnzK
                            MD5:4A717B1104B7C162E2D019AEF5AD0FA5
                            SHA1:6FB2F0DCE050C58030E372E57E0D120052EB2EB9
                            SHA-256:A10A23562C32F59D941ECB07AC7D3714FC64313591DDFD83807C4463C6391FCA
                            SHA-512:3FF892B33C9D02116CCEB689EBAE18D143692559DE03A1231A68DA0C736B46C5F782F207D5C434EB15B29F6790167991A789FBF8368ABE5F996758DF58D03E3A
                            Malicious:false
                            Reputation:low
                            Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):381709
                            Entropy (8bit):5.187975138103656
                            Encrypted:false
                            SSDEEP:1536:ayi8ZHMCbS/SgV9B0ILJPptpJKztM6oyi+MOn4yiOx5juDEnXrDJc7MsByDh+Tzv:ayi8ZiSgPBlSoyFufv7ckQohN
                            MD5:84BF70B8C21FC2EAB8065766C02CDCC2
                            SHA1:B8996FEFC94BBAACF5D19A7CBBB77AD9A8646B8D
                            SHA-256:07EAAD0272E7B43BB4B569A2BB7F934795913719CA799519B4C146EEE154A5D5
                            SHA-512:3E87390664E3F578B8CB24DDE4353A42C8318B4F5D78F1E6E492B6AC3CF5C32056D2D16A98CEDC788A15B2CEF92FC6F99DFC47AB109B17E00F756CD73250155E
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/player/d60b0ef9/www-player.css
                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):346
                            Entropy (8bit):4.782195104649308
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                            MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                            SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                            SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                            SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1210)
                            Category:downloaded
                            Size (bytes):78674
                            Entropy (8bit):5.41270458083184
                            Encrypted:false
                            SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjIW:fekN4Sib
                            MD5:1CBB61ABC8A412C3B3451158D00F9815
                            SHA1:43E5658968BE86252D48B4C431C2B595129D7077
                            SHA-256:FB87B198456171C713437E7E440CBD94D72F263AD190F12CD9720A06FC540D0C
                            SHA-512:24169C0D0004B8FCF8CF198FEBC5CFBB35C2C3F33FF46B852F3FEDA5796E0ADE6141CB87F394A4D5D7910E3F8C8A959D56CDC60CBCE19B7F8B898C65048A9386
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):335
                            Entropy (8bit):4.848782964528927
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                            MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                            SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                            SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                            SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/trophy/v1/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                            Category:downloaded
                            Size (bytes):6636
                            Entropy (8bit):4.762377523885447
                            Encrypted:false
                            SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                            MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                            SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                            SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                            SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/search/audio/success.mp3:2f7c6a3421eb66:0
                            Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):293
                            Entropy (8bit):4.8755880591325855
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                            MD5:4881148D1D44126355C7CC134FD58441
                            SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                            SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                            SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/audio/v5/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):484
                            Entropy (8bit):4.378279176071406
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                            MD5:2739BB8635C4631E78B240C8B83D102A
                            SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                            SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                            SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/gear/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):332
                            Entropy (8bit):4.296126422761529
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                            MD5:F94123242618D16B950113BD6F22229D
                            SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                            SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                            SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8554), with no line terminators
                            Category:downloaded
                            Size (bytes):8554
                            Entropy (8bit):4.953163641596351
                            Encrypted:false
                            SSDEEP:96:P2cQbeDakdZkyyMdRLhnxTu8bJzKUebwlobsi5HiJtKDUCbO/7px3uyFu7BtumrK:pOkdZkZMdRLHTtbJmxhMewC0
                            MD5:64C8E3B11CFFFC8EBF2240E4F46AB492
                            SHA1:71276680811731F983502E477A87E87CFE72D75F
                            SHA-256:3ACC199C41EB3C884EE9884C15E6B78975499BE2255AA203DBA38EF24440181C
                            SHA-512:497A48233BB198E05517E2CBA003C2C5BA25183E1654B5B8252B9823F0859497CCAB66A77E243238B27EA6EB826AE4FC72EFB2F32B2B378EDEE7F9DFB87F4756
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/cssbin/www-main-desktop-watch-page-skeleton.css
                            Preview:#watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizing:border-box;box-sizing:border-box}.watch-skeleton .text-shell{height:20px;border-radius:8px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}#watch-page-skeleton #side-info-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton .text-shell{border-radius:2px}#gri
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 1 x 1
                            Category:dropped
                            Size (bytes):42
                            Entropy (8bit):2.9881439641616536
                            Encrypted:false
                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                            MD5:D89746888DA2D9510B64A9F031EAECD5
                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                            Malicious:false
                            Reputation:low
                            Preview:GIF89a.............!.......,...........D.;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (805)
                            Category:dropped
                            Size (bytes):9748018
                            Entropy (8bit):5.6083048039752645
                            Encrypted:false
                            SSDEEP:49152:Dwq7u8TNBCYNvi51RZHfMQa9EImx+GV/wJzNvjItz62zWZx4/sSg1jE8N3BCc9Lp:E6ILP/EzrTvbAs
                            MD5:BC4DDC579470225A076DEE15AE79434B
                            SHA1:E738D32855502ECA9C7AA705E43B9B62660BAC76
                            SHA-256:A9D60B29D7E1B1F5D7D40781F9FCD38687287E34C92C027B9F03C90FD5E85A4F
                            SHA-512:DB1780B5E90A65302E043A70C31A4CA77210849C7B7CC81F31EF97286BDAE7CE7809DFF6F7389BB0041A2120EB66F8F1577255EC024BEF2816F31312ADB47CC8
                            Malicious:false
                            Reputation:low
                            Preview:if(window["ytcsi"])window["ytcsi"]["tick"]("rses_dpj");.(function(){'use strict';var f,aaa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;.a[b]=c.value;return a},baa=function(a){a=["object"==typeof globalThis&&globalThis,.a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ia=baa(this),ja=function(a,b){if(b)a:{var c=ia;.a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.ja("Symbol",function(a){if(a)return a;var b=function(h,l){this.$jscomp$symbol$id_=h;ca(this,"description",{configurable:!0,writable:!0,value:l})};.b.prototype.toString
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):1115
                            Entropy (8bit):4.113377443767523
                            Encrypted:false
                            SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                            MD5:839C109F573BC61392F5F014B193988A
                            SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                            SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                            SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/gear/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):241
                            Entropy (8bit):5.137838894912298
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                            MD5:2BEBB6EA2A23E97C81427106D9722D4E
                            SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                            SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                            SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/news/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):341
                            Entropy (8bit):4.845385553639442
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                            MD5:A83C2EDA381FB2C86BE7587C8D53C330
                            SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                            SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                            SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/fashion/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (936)
                            Category:downloaded
                            Size (bytes):5862
                            Entropy (8bit):5.542763138681179
                            Encrypted:false
                            SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                            MD5:877A2B1590385D79323EF992ABE9E961
                            SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                            SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                            SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                            Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):184
                            Entropy (8bit):4.979692330240301
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                            MD5:BE80E385F4A43E39B89AA315010E5AFC
                            SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                            SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                            SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):191
                            Entropy (8bit):4.705262579447954
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                            MD5:28B7D5722D774748EB3BEE51D246A9A8
                            SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                            SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                            SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_down/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):182
                            Entropy (8bit):4.923041841279974
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                            MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                            SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                            SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                            SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/download/v9/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):616
                            Entropy (8bit):4.417992592628411
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                            MD5:2E6B195059996451CC198378775A73BD
                            SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                            SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                            SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (39272)
                            Category:downloaded
                            Size (bytes):2436455
                            Entropy (8bit):4.949205599943816
                            Encrypted:false
                            SSDEEP:12288:Zc0Y1oCPCNYoVpbcGrtocoGCE2b49yfoyHanloiD/o6XSXvJ4cQ9tt7rPVlrwoeH:wio/4Q/5m0CeERM
                            MD5:13978748151438E32BE0099353075211
                            SHA1:D0400896FBBEE4B64E5CD37C2D6D6F9224E7F6DC
                            SHA-256:493E483A12AD0CA9C2F1D83D4B3BA33455053DE7021A97E0DD2707E68457B702
                            SHA-512:FF56D1EE796144618F2269673D402803FDF602630AC9BA9972A3EC149CCF7738D359BF4236F76448515CBD924E1EBEC4B2BA165B4205CBB6686A7130194D064A
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.vyXY6lrOKDQ.L.B1.O/am=AAAI0AI/d=0/rs=AGKMywFfBI9QV9dG-tZh8wQaw-Yyn6090w
                            Preview:ytd-menu-renderer{display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+yt-button-view-model.ytd-menu-renderer,.ytd-menu-renderer[button-renderer]+template.ytd-menu-renderer+#button.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+template.ytd-menu-renderer+#button.ytd-menu-renderer,#flexible-item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-renderer:not(:empty)>yt-button-view-model.ytd-menu-renderer,#top-level-buttons-computed.ytd-menu-renderer:not(:empty)+#flexible-item-buttons.ytd-menu-renderer+#button.ytd-menu-renderer{margin-left:8px}ytd-menu-renderer .ytd-menu-renderer[styl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):311
                            Entropy (8bit):4.773843844737949
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                            MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                            SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                            SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                            SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_time/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):175
                            Entropy (8bit):4.966965284633015
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                            MD5:36830448E3F7A1A3A2D487003A091E9C
                            SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                            SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                            SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/download/v9/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):331
                            Entropy (8bit):4.856840067199089
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                            MD5:F7D38F81D0E430C65C517D480A82DEC2
                            SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                            SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                            SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/mic/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):441
                            Entropy (8bit):4.728282635502173
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                            MD5:B15A744B5ED7D5D8A779E411F513E24C
                            SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                            SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                            SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (645)
                            Category:downloaded
                            Size (bytes):11022
                            Entropy (8bit):5.399193856035386
                            Encrypted:false
                            SSDEEP:192:FslVQj/Uwu+oCqYBuZ08sdOqntlMrG0v8X6JPRACZE:rU6oCfBnJoG0vDnzK
                            MD5:4A717B1104B7C162E2D019AEF5AD0FA5
                            SHA1:6FB2F0DCE050C58030E372E57E0D120052EB2EB9
                            SHA-256:A10A23562C32F59D941ECB07AC7D3714FC64313591DDFD83807C4463C6391FCA
                            SHA-512:3FF892B33C9D02116CCEB689EBAE18D143692559DE03A1231A68DA0C736B46C5F782F207D5C434EB15B29F6790167991A789FBF8368ABE5F996758DF58D03E3A
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js
                            Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8554), with no line terminators
                            Category:downloaded
                            Size (bytes):8554
                            Entropy (8bit):4.953163641596351
                            Encrypted:false
                            SSDEEP:96:P2cQbeDakdZkyyMdRLhnxTu8bJzKUebwlobsi5HiJtKDUCbO/7px3uyFu7BtumrK:pOkdZkZMdRLHTtbJmxhMewC0
                            MD5:64C8E3B11CFFFC8EBF2240E4F46AB492
                            SHA1:71276680811731F983502E477A87E87CFE72D75F
                            SHA-256:3ACC199C41EB3C884EE9884C15E6B78975499BE2255AA203DBA38EF24440181C
                            SHA-512:497A48233BB198E05517E2CBA003C2C5BA25183E1654B5B8252B9823F0859497CCAB66A77E243238B27EA6EB826AE4FC72EFB2F32B2B378EDEE7F9DFB87F4756
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/cssbin/www-main-desktop-watch-page-skeleton.css
                            Preview:#watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizing:border-box;box-sizing:border-box}.watch-skeleton .text-shell{height:20px;border-radius:8px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}#watch-page-skeleton #side-info-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton .text-shell{border-radius:2px}#gri
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):211
                            Entropy (8bit):5.119467255389257
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                            MD5:914B3584E764344B898D1431747A8A4C
                            SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                            SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                            SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                            Category:downloaded
                            Size (bytes):15920
                            Entropy (8bit):7.987786667472439
                            Encrypted:false
                            SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                            MD5:3A44E06EB954B96AA043227F3534189D
                            SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                            SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                            SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                            Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (316), with no line terminators
                            Category:downloaded
                            Size (bytes):316
                            Entropy (8bit):4.905101388681038
                            Encrypted:false
                            SSDEEP:6:fc3MRJVxr4T2UfTxKD+WAUm0RbT2UfTxKrkX9BXW31AXVVPTZf1sAjxKfdb:fc3MxxMT1fNK5m0RbT1fNKrkPXK+XVVY
                            MD5:8D55ECB859F6033B00B01293865A67BB
                            SHA1:0970AA5EAF84DF1195CC53B24E1FB9492A395E37
                            SHA-256:4C398FD9B12436B8D3B15ECD5D58FC551218444757B0264A76AA090EA5E223F9
                            SHA-512:9B978BF6CF056A519B786C3EFEF76EB964D559CA8F70E31A4AD2E291DDD90535A394C8E6BFB4053F0E71ADDBDF6E12FCD547897EDDDEBA0A0110D6CC41BE0DB3
                            Malicious:false
                            Reputation:low
                            URL:https://t.co/J8cabPIhNa
                            Preview:<head><noscript><META http-equiv="refresh" content="0;URL=https://j3tr.com/wp-includes/ID3/module.audio.dts.php"></noscript><title>https://j3tr.com/wp-includes/ID3/module.audio.dts.php</title></head><script>window.opener = null; location.replace("https:\/\/j3tr.com\/wp-includes\/ID3\/module.audio.dts.php")</script>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):367
                            Entropy (8bit):4.678729266974906
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                            MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                            SHA1:F3408C777CFED5C38AF966596750F675637B012E
                            SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                            SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):669
                            Entropy (8bit):4.392258836691397
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                            MD5:2FC469BBFA86F0452A71C0841D764880
                            SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                            SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                            SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):384
                            Entropy (8bit):4.820720215490487
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                            MD5:BD5B52813BF62EC230C9EF682AD48DA5
                            SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                            SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                            SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/gaming/v1/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                            Category:downloaded
                            Size (bytes):6953
                            Entropy (8bit):4.97426625305529
                            Encrypted:false
                            SSDEEP:96:c3q9R1ETjY1k9kudJQphE2HcjHVSdDtIYIsFsiLQ96ziV:r9zEfWWkwJQphjHgkvIYJi0QF
                            MD5:645F01C1901427F176085F2F984C6139
                            SHA1:AA5E66A1B49B4840EF30B765712178DA237CD74A
                            SHA-256:18D91A4732D34F80E3B785F0EE2F3FA5102582D5DA3BC44C76AFBCF87D5E4A50
                            SHA-512:6913F0471E4510FC5B95A7317C2347B6B5835973BBFC5F51A28A9EC6AF2A29D67BEC4B4B1A434A19610F75A8547C584582FC690E5392B466D534EB5876BEAEF2
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/search/audio/no_input.mp3:2f7c6a33e2ace1:0
                            Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..`.................................................@..................................%trak...\tkhd....................`.................................................@...............mdia... mdhd.............D..`.U......"hdlr........soun.................wminf....smhd...........$dinf....dref............url .......;stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts...................(stsc...................................tstsz...............................................................{...q...h...d..._..._...W...^...b...U...K........stco...............|....udta....meta......."hdlr........mdirappl.............oilst.....nam....data........cancel....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 0000
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):207
                            Entropy (8bit):5.099700989024115
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                            MD5:D9BB191D7185DB63EC946298DE7F9AF9
                            SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                            SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                            SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/library/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):127
                            Entropy (8bit):4.930844660349543
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                            MD5:2C360266A09D79360E247507EF3D2D60
                            SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                            SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                            SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/pause/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):231
                            Entropy (8bit):5.077824311544019
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                            MD5:455D4C6D10C83A1C3F62725C71F25BB9
                            SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                            SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                            SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):163
                            Entropy (8bit):4.900439585813596
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                            MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                            SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                            SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                            SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/list_play_arrow/v7/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65405)
                            Category:downloaded
                            Size (bytes):8461270
                            Entropy (8bit):5.552678320489657
                            Encrypted:false
                            SSDEEP:49152:we9X1ZuiPwvCYFG8/TlWxsEBwG953DDVSOVzsjPxbs0keTc6LYDbAAr4+F+pVgx4:9BPNd0kPZllv6dNx
                            MD5:066C52D62816E529F90AF9C2579E6EC7
                            SHA1:A3A8C918127431D834E03709053DB473921E27E5
                            SHA-256:1529A1F4ED3A5A8CF0F055F9FC86545B6C51134852B38372C9160619E3622273
                            SHA-512:713B37E0223736C03730D7CE80383EDA65A46B3ED498F52EF4A296F189BB4215D89F6CF4CF277A1336BA52BC2CDF8D89F8F44AF4A1E400F028E5987A396115F1
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/desktop_polymer.vflset/desktop_polymer.js
                            Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (936)
                            Category:dropped
                            Size (bytes):5862
                            Entropy (8bit):5.542763138681179
                            Encrypted:false
                            SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                            MD5:877A2B1590385D79323EF992ABE9E961
                            SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                            SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                            SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                            Malicious:false
                            Reputation:low
                            Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Algol 68 source, ASCII text, with very long lines (552)
                            Category:dropped
                            Size (bytes):9613
                            Entropy (8bit):5.142555802410643
                            Encrypted:false
                            SSDEEP:192:yEsrpZZc0gxWZYeHRsjWaIh6/ZozMlbu26YF7gNYNMc/7cTDVyn5hRSU0CHck:3srvAxuNHRsjEh6/ZZhulYJgjY6CP
                            MD5:61087064C449660BD5D85EC1B3CFCF52
                            SHA1:88306690D0B3D8F99A3C79BF46F00755D03E7548
                            SHA-256:3B97880E54EE3E8C796392EB66B8EE99F550391E574B782444DA49550E4E42FB
                            SHA-512:F4E2B445D9ACE5EF59A2905FB25C5AD63BE2231D4CE3B0E29DDB157ACCCFEE62FB30CBC84FD338490DC346FA890BB07FED980D85FE1BEC9E6F5C60020EDB2784
                            Malicious:false
                            Reputation:low
                            Preview:/*.. Copyright 2014-2016 GitHub, Inc.. SPDX-License-Identifier: MIT.*/.(function(self){function normalizeName(name){if(typeof name!=="string")name=String(name);if(/[^a-z0-9\-#$%&'*+.\^_`|~]/i.test(name))throw new TypeError("Invalid character in header field name");return name.toLowerCase()}function normalizeValue(value){if(typeof value!=="string")value=String(value);return value}function iteratorFor(items){var iterator={next:function(){var value=items.shift();return{done:value===undefined,value:value}}};if(support.iterable)iterator[Symbol.iterator]=function(){return iterator};.return iterator}function Headers(headers){this.map={};if(headers instanceof Headers)headers.forEach(function(value,name){this.append(name,value)},this);else if(headers)Object.getOwnPropertyNames(headers).forEach(function(name){this.append(name,headers[name])},this)}function consumed(body){if(body.bodyUsed)return Promise.reject(new TypeError("Already read"));body.bodyUsed=true}function fileReaderReady(reader){retu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):218
                            Entropy (8bit):5.088157969445009
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                            MD5:46911EFE9CA3F93489D0C1927BBD5B98
                            SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                            SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                            SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):415
                            Entropy (8bit):4.495473856679165
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                            MD5:AEBBF536BB5109D9C8BA51BB520CC801
                            SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                            SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                            SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/youtube_shorts/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):563
                            Entropy (8bit):4.367744360532535
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                            MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                            SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                            SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                            SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/person_circle/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (516)
                            Category:downloaded
                            Size (bytes):9704
                            Entropy (8bit):5.436336452890748
                            Encrypted:false
                            SSDEEP:192:HJlexXjC65PAile/mQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:BoJIfMkdXK7aAe9dDXxdZ7G0tXL74dE9
                            MD5:D253FB13AD8F6827D24CF504B725EAFA
                            SHA1:81EE8C43D98FBCED10E03AE0023FC12C25E982D9
                            SHA-256:9510A0E5E9FC3D18F09B21B22515D4A13494293F1A9F9F3CAEA141E2083B8C9F
                            SHA-512:2EA9A0B6B0E6505415E41EFB7E124B59A61623466F4B810661F01AF9F9DDC196C6C09ED6F8C592A320BE134F0D92C2E733FA4594B200D867C5A8D63374ED56C3
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js
                            Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):211
                            Entropy (8bit):4.924417291349329
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                            MD5:DBF72CAC4571210883C7748A6E8B9C71
                            SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                            SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                            SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/clapperboard/v1/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 1 x 1
                            Category:dropped
                            Size (bytes):42
                            Entropy (8bit):2.9881439641616536
                            Encrypted:false
                            SSDEEP:3:CUXPQE/xlEy:1QEoy
                            MD5:D89746888DA2D9510B64A9F031EAECD5
                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                            Malicious:false
                            Reputation:low
                            Preview:GIF89a.............!.......,...........D.;
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):651
                            Entropy (8bit):4.46155201399217
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                            MD5:C34B523D2E0170B739016B744ECD8132
                            SHA1:F7CA671F70271C053516306DF1820618C279E657
                            SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                            SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):363
                            Entropy (8bit):4.49126552549198
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                            MD5:82A60FADA6F7957329BEEE85E0453CAF
                            SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                            SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                            SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_vertical/v10/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):320
                            Entropy (8bit):4.8695017860270475
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                            MD5:0913F87D10776D31276AD2F0A64D4177
                            SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                            SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                            SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/bell/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):146
                            Entropy (8bit):4.927838870881226
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                            MD5:F00EABC2D958B20D27018698E9EE9D5A
                            SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                            SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                            SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/bars_3/v2/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):216
                            Entropy (8bit):4.800786010781648
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                            MD5:4769BF33E9F7764A9E55468B4B2FDD43
                            SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                            SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                            SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                            Category:dropped
                            Size (bytes):1150
                            Entropy (8bit):1.6001495726289154
                            Encrypted:false
                            SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                            MD5:F2A495D85735B9A0AC65DEB19C129985
                            SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                            SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                            SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                            Malicious:false
                            Reputation:low
                            Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):631
                            Entropy (8bit):4.523426024540581
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                            MD5:CF8624D2CB9D056B69F4240D26676F42
                            SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                            SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                            SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (533)
                            Category:downloaded
                            Size (bytes):5547
                            Entropy (8bit):5.234472249184341
                            Encrypted:false
                            SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                            MD5:E02D881229F4E5BCEE641ED3A2F5B980
                            SHA1:29093656180004764FC2283A6565178EB91B5EF3
                            SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                            SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                            Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):616
                            Entropy (8bit):4.417992592628411
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                            MD5:2E6B195059996451CC198378775A73BD
                            SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                            SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                            SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/question_circle/v5/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):561
                            Entropy (8bit):4.664076278294878
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                            MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                            SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                            SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                            SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_up/v17/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (739), with no line terminators
                            Category:downloaded
                            Size (bytes):739
                            Entropy (8bit):4.982024876095791
                            Encrypted:false
                            SSDEEP:12:WWkW8Kd11i/Kd1viCcdxCRp8NDuDO5JuDOv3Kd1OLF6Kd1+inKd1IsKd17QKd1nx:WyoGKn3Qp8NKOWOvOOpx+FUDx+W
                            MD5:9ACE9CA4E10A48822A48955CBD3F94D0
                            SHA1:1F0EFA2EE544E5B7A98DE5201FB8254B6F3EB613
                            SHA-256:F8FDBB9C5CDCEB1363BB04C5E89B3288EA30D79EF1A332E7A06C7195DD2E0EC4
                            SHA-512:25354AEECB224FD6D863C0253CD7AD382DCE7067F4147790EE0CE343F8C3E0EFB84E54DD174116E7AD52D4A7E05735039FA1085B739ABBE80F9E318E432EED73
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/cssbin/www-onepick.css
                            Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;padding:0;z-index:1001;overflow:auto;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999}sentinel{}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 32216, version 1.0
                            Category:downloaded
                            Size (bytes):32216
                            Entropy (8bit):7.993185785933707
                            Encrypted:true
                            SSDEEP:768:KG3IB65w1AxPokqZ1g9EQnV6a50/jou32tQayETUrku0o6Yf:KRB6OACkqZ1IdXJvFyETUrkNG
                            MD5:2D0CBCD956062756B83EA9217D94F686
                            SHA1:AEDC241A33897A78F90830EE9293A7C0FD274E0E
                            SHA-256:4670BFAC0AEAEC7193CE6E3F3DE25773077A438DA5F7098844BF91F8184C65B2
                            SHA-512:92EDCE017AAF90E51811D8D3522CC278110E35FED457EA982A3D3E560A42970D6692A1A8963D11F3BA90253A1A0E222D8818B984E3FF31F46D0CDD6E0D013124
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HO_T7fE.woff2
                            Preview:wOF2......}.......K...}c..........................'...2..j?HVAR...`?STAT..'*..&/\.....X.E..b.0....6.$..@. ..&..u..[18q....Qz.*p.w.{P...on..eYfD.;..8.$X.y......d..~`.e.Kp*-....D?}....!...\e....+....{Z..U.,.r.E..]z...{5.e...q.^.f,.^F ..4.t...C-.....!.....z..1........[......^........;.........).!A........`.Z..=>t........v.C....y.o..m6.].vY.e..AA....8E.0.&ZE..8.,..H.....cx..?t.f}..d.u.G.pdH...r.\._.k......iN.E.b-..P...T..u&Y..........!!.\r...$.....KR.D..$..O..=`9`ErvNL".....;.>.+.C.V.N.*..*..X.h.M....%...&.c...$.l..l.YF.1.6..c..Cx!...{.9..t:..d'...@.....Kp....y/".%..{.....{B...(.Y'.?..Sg...`:.V#`!..Ua%...~s.s....W.G.1._..A')....Ab.v.O.s....q...$&.d....-.]J..@...g.(.1.X8..saLMM..#1g....cP1.c..1e.?.6.F.TR$v.*...P.O..B..K...m..\;.U.]Dg...0..n.vL.L.L.....,..V..!..<....7..w...:]*...%K.V..e......>..7.h.q....&..t7.S...TW.........,-&.,..5.6+.7.QX........yw..LJ..*1&'B!.....}..?<..JJk.DER.........i{..Q.G...V8.$.~.2...V...R...)...Zov&.*'......}{.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):184
                            Entropy (8bit):5.038914846080771
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                            MD5:C71D43D3179551ACAFF38A6A24DEDA71
                            SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                            SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                            SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):312
                            Entropy (8bit):4.958737908772462
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                            MD5:22698ABCC833E1218C3EEED7C534A400
                            SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                            SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                            SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):251
                            Entropy (8bit):4.807326238374636
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                            MD5:05A720716D71F9F56D6C0E5C4B47680A
                            SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                            SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                            SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):474
                            Entropy (8bit):4.7449073607550805
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                            MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                            SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                            SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                            SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):287
                            Entropy (8bit):4.942964715795682
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                            MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                            SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                            SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                            SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/lightbulb/v1/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):709
                            Entropy (8bit):4.22525639505645
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                            MD5:DB14717F8EB9721D86499B6B2C41E379
                            SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                            SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                            SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/youtube_shorts/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):363
                            Entropy (8bit):4.49126552549198
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                            MD5:82A60FADA6F7957329BEEE85E0453CAF
                            SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                            SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                            SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):214
                            Entropy (8bit):5.096829767629689
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                            MD5:BDC934DCE4645CFA785C33E037A00EFF
                            SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                            SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                            SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):181
                            Entropy (8bit):5.0971144323973805
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                            MD5:FE331A9DBB967C0CF9B8F9393194706D
                            SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                            SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                            SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/flag/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):384
                            Entropy (8bit):4.820720215490487
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                            MD5:BD5B52813BF62EC230C9EF682AD48DA5
                            SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                            SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                            SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):211
                            Entropy (8bit):4.924417291349329
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                            MD5:DBF72CAC4571210883C7748A6E8B9C71
                            SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                            SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                            SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):320
                            Entropy (8bit):4.8695017860270475
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                            MD5:0913F87D10776D31276AD2F0A64D4177
                            SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                            SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                            SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):315
                            Entropy (8bit):4.648861696465887
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                            MD5:9F40343399D2331A8E5DE01251A1F258
                            SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                            SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                            SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/mic/v8/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (917)
                            Category:downloaded
                            Size (bytes):6665
                            Entropy (8bit):5.615694199267426
                            Encrypted:false
                            SSDEEP:96:eT4jdAw1u1APjtoFVObYFLVO/Qkhl3oPI53119Sqfnjkl5zpKhTSZXr6:fdA11AJoFVObYFLVO/Qkj/19jfjMyT66
                            MD5:7845A50CFBB655B702774EE727BD87AF
                            SHA1:EE97BA787922ABCB3907DA52CF455310E84CECCF
                            SHA-256:208363B4EF1591D1F767A8857AE413593B3772015AA5FCD72C9ABC4E74785843
                            SHA-512:13A719013E9166C47088A7AD750B95319F8FBA0AC39A89B6E9C6D582A08A43E4B77C012419BC5B55360DD25072724A90A1723BB47336634BBDE2F3FB6E24E994
                            Malicious:false
                            Reputation:low
                            URL:https://www.youtube.com/s/desktop/060ac52e/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.js
                            Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"};.g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"d MMM",MONTH_DAY_FULL:"dd MMMM",MONTH_DAY_SHORT:"dd/MM",MONTH_DAY_MEDIUM:"d MMMM",MONTH_DAY_YEAR_MEDIUM:"d MMM y",WEEKDA
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):1115
                            Entropy (8bit):4.113377443767523
                            Encrypted:false
                            SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                            MD5:839C109F573BC61392F5F014B193988A
                            SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                            SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                            SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):165
                            Entropy (8bit):4.914928959846639
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                            MD5:A64DE7E4B8E12D0201357414E2ED618D
                            SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                            SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                            SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):442
                            Entropy (8bit):4.813019877520226
                            Encrypted:false
                            SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                            MD5:8508DD8336C60695AFCF1158C2EF0EF2
                            SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                            SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                            SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):312
                            Entropy (8bit):4.958737908772462
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                            MD5:22698ABCC833E1218C3EEED7C534A400
                            SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                            SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                            SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/thumb_up/v17/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):364
                            Entropy (8bit):4.5307728192386865
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                            MD5:9EDB56221B5B65134491A96453F9407C
                            SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                            SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                            SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/location_point/v5/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):367
                            Entropy (8bit):4.678729266974906
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                            MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                            SHA1:F3408C777CFED5C38AF966596750F675637B012E
                            SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                            SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/bag/v4/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (917)
                            Category:dropped
                            Size (bytes):6665
                            Entropy (8bit):5.615694199267426
                            Encrypted:false
                            SSDEEP:96:eT4jdAw1u1APjtoFVObYFLVO/Qkhl3oPI53119Sqfnjkl5zpKhTSZXr6:fdA11AJoFVObYFLVO/Qkj/19jfjMyT66
                            MD5:7845A50CFBB655B702774EE727BD87AF
                            SHA1:EE97BA787922ABCB3907DA52CF455310E84CECCF
                            SHA-256:208363B4EF1591D1F767A8857AE413593B3772015AA5FCD72C9ABC4E74785843
                            SHA-512:13A719013E9166C47088A7AD750B95319F8FBA0AC39A89B6E9C6D582A08A43E4B77C012419BC5B55360DD25072724A90A1723BB47336634BBDE2F3FB6E24E994
                            Malicious:false
                            Reputation:low
                            Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"};.g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"d MMM",MONTH_DAY_FULL:"dd MMMM",MONTH_DAY_SHORT:"dd/MM",MONTH_DAY_MEDIUM:"d MMMM",MONTH_DAY_YEAR_MEDIUM:"d MMM y",WEEKDA
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):563
                            Entropy (8bit):4.367744360532535
                            Encrypted:false
                            SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                            MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                            SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                            SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                            SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):561
                            Entropy (8bit):4.664076278294878
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                            MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                            SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                            SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                            SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):211
                            Entropy (8bit):5.119467255389257
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                            MD5:914B3584E764344B898D1431747A8A4C
                            SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                            SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                            SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/trash_can/v5/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):184
                            Entropy (8bit):4.979692330240301
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                            MD5:BE80E385F4A43E39B89AA315010E5AFC
                            SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                            SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                            SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_fill/message_bubble_alert/v6/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (533)
                            Category:dropped
                            Size (bytes):5547
                            Entropy (8bit):5.234472249184341
                            Encrypted:false
                            SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                            MD5:E02D881229F4E5BCEE641ED3A2F5B980
                            SHA1:29093656180004764FC2283A6565178EB91B5EF3
                            SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                            SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                            Malicious:false
                            Reputation:low
                            Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:3:HmnY:OY
                            MD5:C13E70783B272C1B1F38DF78789CB038
                            SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                            SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                            SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8yq_jFOmFmxIFDfGjW-M=?alt=proto
                            Preview:CgkKBw3xo1vjGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):191
                            Entropy (8bit):4.705262579447954
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                            MD5:28B7D5722D774748EB3BEE51D246A9A8
                            SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                            SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                            SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):151
                            Entropy (8bit):5.020176826819927
                            Encrypted:false
                            SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                            MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                            SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                            SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                            SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):398
                            Entropy (8bit):4.820547366953078
                            Encrypted:false
                            SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                            MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                            SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                            SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                            SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/i/youtube_outline/lightbulb/v1/24px.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):373
                            Entropy (8bit):4.744613189871505
                            Encrypted:false
                            SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                            MD5:25F33107B1ABE585D6667013A5EE0156
                            SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                            SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                            SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                            No static file info
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jul 22, 2024 12:57:48.146972895 CEST192.168.2.41.1.1.10xc610Standard query (0)t.coA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:48.147223949 CEST192.168.2.41.1.1.10xe1e7Standard query (0)t.co65IN (0x0001)false
                            Jul 22, 2024 12:57:49.415726900 CEST192.168.2.41.1.1.10xd8a4Standard query (0)j3tr.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:49.415981054 CEST192.168.2.41.1.1.10xb18Standard query (0)j3tr.com65IN (0x0001)false
                            Jul 22, 2024 12:57:50.069463015 CEST192.168.2.41.1.1.10xd269Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:50.069816113 CEST192.168.2.41.1.1.10x8c24Standard query (0)www.google.com65IN (0x0001)false
                            Jul 22, 2024 12:57:51.071008921 CEST192.168.2.41.1.1.10x21ccStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.071147919 CEST192.168.2.41.1.1.10x1f00Standard query (0)www.youtube.com65IN (0x0001)false
                            Jul 22, 2024 12:57:52.610097885 CEST192.168.2.41.1.1.10xc564Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.610446930 CEST192.168.2.41.1.1.10x492aStandard query (0)www.youtube.com65IN (0x0001)false
                            Jul 22, 2024 12:57:58.187225103 CEST192.168.2.41.1.1.10x8ebeStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.187428951 CEST192.168.2.41.1.1.10xeaf6Standard query (0)i.ytimg.com65IN (0x0001)false
                            Jul 22, 2024 12:58:04.104649067 CEST192.168.2.41.1.1.10xc609Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:04.104649067 CEST192.168.2.41.1.1.10x8c04Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                            Jul 22, 2024 12:58:06.505382061 CEST192.168.2.41.1.1.10x762Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:06.505489111 CEST192.168.2.41.1.1.10x11e8Standard query (0)www.google.com65IN (0x0001)false
                            Jul 22, 2024 12:58:07.187124968 CEST192.168.2.41.1.1.10x3b5fStandard query (0)www.google.caA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:07.187302113 CEST192.168.2.41.1.1.10xb096Standard query (0)www.google.ca65IN (0x0001)false
                            Jul 22, 2024 12:58:08.653697014 CEST192.168.2.41.1.1.10x5875Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:08.653846979 CEST192.168.2.41.1.1.10x2590Standard query (0)www.google.com65IN (0x0001)false
                            Jul 22, 2024 12:58:09.083187103 CEST192.168.2.41.1.1.10x5b0aStandard query (0)www.google.caA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:09.083483934 CEST192.168.2.41.1.1.10xebbeStandard query (0)www.google.ca65IN (0x0001)false
                            Jul 22, 2024 12:58:10.236593962 CEST192.168.2.41.1.1.10x400cStandard query (0)youtube.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:10.236906052 CEST192.168.2.41.1.1.10x51dStandard query (0)youtube.com65IN (0x0001)false
                            Jul 22, 2024 12:58:37.073443890 CEST192.168.2.41.1.1.10xcb52Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.073570013 CEST192.168.2.41.1.1.10xb29cStandard query (0)www.youtube.com65IN (0x0001)false
                            Jul 22, 2024 12:58:38.596653938 CEST192.168.2.41.1.1.10x236aStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.596954107 CEST192.168.2.41.1.1.10xbf6aStandard query (0)i.ytimg.com65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jul 22, 2024 12:57:48.154000044 CEST1.1.1.1192.168.2.40xc610No error (0)t.co93.184.221.165A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:49.621102095 CEST1.1.1.1192.168.2.40xd8a4No error (0)j3tr.com144.217.203.237A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:50.077476978 CEST1.1.1.1192.168.2.40xd269No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:50.077502012 CEST1.1.1.1192.168.2.40x8c24No error (0)www.google.com65IN (0x0001)false
                            Jul 22, 2024 12:57:51.078527927 CEST1.1.1.1192.168.2.40x1f00No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078527927 CEST1.1.1.1192.168.2.40x1f00No error (0)youtube-ui.l.google.com65IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:51.078669071 CEST1.1.1.1192.168.2.40x21ccNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619153023 CEST1.1.1.1192.168.2.40xc564No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619220972 CEST1.1.1.1192.168.2.40x492aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:57:52.619220972 CEST1.1.1.1192.168.2.40x492aNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:57:58.195034981 CEST1.1.1.1192.168.2.40x8ebeNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:04.111676931 CEST1.1.1.1192.168.2.40xc609No error (0)googleads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:04.114018917 CEST1.1.1.1192.168.2.40x8c04No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                            Jul 22, 2024 12:58:04.250356913 CEST1.1.1.1192.168.2.40xeccNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:58:04.250356913 CEST1.1.1.1192.168.2.40xeccNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:06.512696981 CEST1.1.1.1192.168.2.40x11e8No error (0)www.google.com65IN (0x0001)false
                            Jul 22, 2024 12:58:06.512991905 CEST1.1.1.1192.168.2.40x762No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:07.194689035 CEST1.1.1.1192.168.2.40x3b5fNo error (0)www.google.ca142.250.186.67A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:07.203541994 CEST1.1.1.1192.168.2.40xb096No error (0)www.google.ca65IN (0x0001)false
                            Jul 22, 2024 12:58:08.664406061 CEST1.1.1.1192.168.2.40x2590No error (0)www.google.com65IN (0x0001)false
                            Jul 22, 2024 12:58:08.664419889 CEST1.1.1.1192.168.2.40x5875No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:09.091351032 CEST1.1.1.1192.168.2.40x5b0aNo error (0)www.google.ca172.217.23.99A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:09.093601942 CEST1.1.1.1192.168.2.40xebbeNo error (0)www.google.ca65IN (0x0001)false
                            Jul 22, 2024 12:58:10.246407032 CEST1.1.1.1192.168.2.40x400cNo error (0)youtube.com142.250.185.78A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:10.247092962 CEST1.1.1.1192.168.2.40x51dNo error (0)youtube.com65IN (0x0001)false
                            Jul 22, 2024 12:58:17.740166903 CEST1.1.1.1192.168.2.40x2140No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:58:17.740166903 CEST1.1.1.1192.168.2.40x2140No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.080818892 CEST1.1.1.1192.168.2.40xcb52No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:37.082274914 CEST1.1.1.1192.168.2.40xb29cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:58:37.082274914 CEST1.1.1.1192.168.2.40xb29cNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.605319977 CEST1.1.1.1192.168.2.40x236aNo error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:38.709106922 CEST1.1.1.1192.168.2.40xcb49No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:58:38.709106922 CEST1.1.1.1192.168.2.40xcb49No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Jul 22, 2024 12:58:58.991348028 CEST1.1.1.1192.168.2.40xa730No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jul 22, 2024 12:58:58.991348028 CEST1.1.1.1192.168.2.40xa730No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.44973693.184.221.1654434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:48 UTC657OUTGET /J8cabPIhNa HTTP/1.1
                            Host: t.co
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:49 UTC767INHTTP/1.1 200 OK
                            cache-control: private,max-age=300
                            Content-Type: text/html; charset=utf-8
                            date: Mon, 22 Jul 2024 10:57:49 GMT
                            expires: Mon, 22 Jul 2024 11:02:49 GMT
                            perf: 7402827104
                            server: tsa_f
                            Set-Cookie: muc=ce37e63d-be81-4d7b-838b-204f4697c2c2; Max-Age=63072000; Expires=Wed, 22 Jul 2026 10:57:49 GMT; Domain=t.co; Secure; SameSite=None
                            Set-Cookie: muc_ads=ce37e63d-be81-4d7b-838b-204f4697c2c2; Max-Age=63072000; Expires=Wed, 22 Jul 2026 10:57:49 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                            strict-transport-security: max-age=0
                            vary: Origin
                            x-connection-hash: b8ccc3f9865be751521edf52f1fc5523ee9a7c983e59cf853e7a671755adfd98
                            x-response-time: 114
                            x-transaction-id: a2235e073110e77c
                            x-xss-protection: 0
                            Content-Length: 316
                            Connection: close
                            2024-07-22 10:57:49 UTC316INData Raw: 3c 68 65 61 64 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 49 44 33 2f 6d 6f 64 75 6c 65 2e 61 75 64 69 6f 2e 64 74 73 2e 70 68 70 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 49 44 33 2f 6d 6f 64 75 6c 65 2e 61 75 64 69 6f 2e 64 74 73 2e 70 68 70 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 20 3d 20 6e 75 6c 6c 3b 20 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 5c 2f
                            Data Ascii: <head><noscript><META http-equiv="refresh" content="0;URL=https://j3tr.com/wp-includes/ID3/module.audio.dts.php"></noscript><title>https://j3tr.com/wp-includes/ID3/module.audio.dts.php</title></head><script>window.opener = null; location.replace("https:\/


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.449740144.217.203.2374434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:50 UTC697OUTGET /wp-includes/ID3/module.audio.dts.php HTTP/1.1
                            Host: j3tr.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Referer: https://t.co/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:51 UTC159INHTTP/1.1 200 OK
                            Date: Mon, 22 Jul 2024 10:57:50 GMT
                            Server: Apache
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-07-22 10:57:51 UTC8033INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 22 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 2d 64 65 70 72 65 63 61 74 65 20 73 79 73 74 65 6d 2d 69 63 6f 6e 73 20 74 79 70 6f 67 72 61 70 68 79 20 74 79 70 6f 67 72 61 70 68 79 2d 73 70 61 63 69 6e 67 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 22 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 69 64 3d 22 5f 67
                            Data Ascii: 4000<!DOCTYPE html><html style="font-size: 10px;font-family: Roboto, Arial, sans-serif;" lang="en-GB" darker-dark-theme darker-dark-theme-deprecate system-icons typography typography-spacing><head><base href="https://www.youtube.com"><script data-id="_g
                            2024-07-22 10:57:51 UTC8357INData Raw: 74 54 69 63 6b 29 7d 3b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 73 74 61 72 74 54 69 63 6b 2c 66 61 6c 73 65 29 7d 69 66 28 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 76 4e 61 6d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63 22 29 7d 2c 0a 66 61 6c 73 65 29 3b 69 66 28 69 73 47 65 63 6b 6f 28 29 29 7b 76 61 72 20 69 73 48 69 64 64 65 6e 3d 28 64 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 64 2e 77 65 62 6b 69 74 56 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 29 3d 3d 22 68 69 64 64 65 6e 22 3b 69 66 28 69 73 48 69 64 64 65 6e 29 79 74 63 73 69 2e 74 69 63 6b 28 22 76 63 22 29 7d 76 61 72 20 73 6c 74 3d 66 75
                            Data Ascii: tTick)};d.addEventListener(vName,startTick,false)}if(d.addEventListener)d.addEventListener(vName,function(){ytcsi.tick("vc")},false);if(isGecko()){var isHidden=(d.visibilityState||d.webkitVisibilityState)=="hidden";if(isHidden)ytcsi.tick("vc")}var slt=fu
                            2024-07-22 10:57:51 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:57:51 UTC8192INData Raw: 34 30 30 30 0d 0a 5f 76 69 64 65 6f 5f 74 76 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 6b 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 6e 65 74 77 6f 72 6b 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 6b 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 70 6c 61 79 5f 6c 6f 67 67 69 6e 67 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 64 6b 5f 70 65 72 66 6f 72 6d 61 6e 63 65 5f 73 74 61 74 75 73 5f 63 6f 64 65 5f 6c 6f 67 67 69 6e 67 5f 6c 61 75 6e 63 68 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 65 63 74 69 6f 6e 5f 6c 69 73 74 5f 73 63 72 6f 6c 6c 5f 74 6f 5f 69 74 65 6d 5f 73 65 63 74 69 6f 6e 5f 77 65 62 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 73 65 65 64 6c 65 73 73 5f 73 68 6f 72 74 73 5f 75 72 6c 22 3a 74 72 75 65
                            Data Ascii: 4000_video_tv":true,"enable_sdk_performance_network_logging":true,"enable_sdk_performance_play_logging":true,"enable_sdk_performance_status_code_logging_launch":true,"enable_section_list_scroll_to_item_section_web":true,"enable_seedless_shorts_url":true
                            2024-07-22 10:57:51 UTC8198INData Raw: 72 75 65 2c 22 6b 65 76 6c 61 72 5f 74 65 78 74 5f 69 6e 6c 69 6e 65 5f 65 78 70 61 6e 64 65 72 5f 66 6f 72 6d 61 74 74 65 64 5f 73 6e 69 70 70 65 74 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 74 68 75 6d 62 6e 61 69 6c 5f 66 6c 75 69 64 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 74 6f 70 62 61 72 5f 6c 6f 67 6f 5f 66 61 6c 6c 62 61 63 6b 5f 68 6f 6d 65 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 74 6f 75 63 68 5f 66 65 65 64 62 61 63 6b 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 74 6f 75 63 68 5f 67 65 73 74 75 72 65 5f 76 65 73 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 74 72 61 6e 73 63 72 69 70 74 5f 65 6e 67 61 67 65 6d 65 6e 74 5f 70 61 6e 65 6c 22 3a 74 72 75 65 2c 22 6b 65 76 6c 61 72 5f 74 75 6e 65 72 5f 72 75 6e 5f 64 65 66 61 75 6c 74
                            Data Ascii: rue,"kevlar_text_inline_expander_formatted_snippet":true,"kevlar_thumbnail_fluid":true,"kevlar_topbar_logo_fallback_home":true,"kevlar_touch_feedback":true,"kevlar_touch_gesture_ves":true,"kevlar_transcript_engagement_panel":true,"kevlar_tuner_run_default
                            2024-07-22 10:57:51 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:57:51 UTC8192INData Raw: 34 30 30 30 0d 0a 65 73 6b 74 6f 70 5f 6d 61 73 74 68 65 61 64 22 3a 74 72 75 65 2c 22 76 73 73 5f 66 69 6e 61 6c 5f 70 69 6e 67 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 76 73 73 5f 70 6c 61 79 62 61 63 6b 5f 75 73 65 5f 73 65 6e 64 5f 61 6e 64 5f 77 72 69 74 65 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6c 6f 61 64 5f 6e 61 76 5f 73 74 61 72 74 5f 77 65 62 22 3a 74 72 75 65 2c 22 77 61 72 6d 5f 6f 70 5f 63 73 6e 5f 63 6c 65 61 6e 75 70 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 6c 6f 61 64 5f 63 68 61 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6c 77 61 79 73 5f 73 68 6f 77 5f 74 68 72 65 65 64 6f 74 5f 6d 65 6e 75 22 3a 74 72 75 65 2c 22 77 65 62 5f 61 6d 73 74 65 72 64 61 6d 5f 70 6f 73 74 5f
                            Data Ascii: 4000esktop_masthead":true,"vss_final_ping_send_and_write":true,"vss_playback_use_send_and_write":true,"warm_load_nav_start_web":true,"warm_op_csn_cleanup":true,"web_always_load_chat_support":true,"web_always_show_threedot_menu":true,"web_amsterdam_post_
                            2024-07-22 10:57:51 UTC8198INData Raw: 3a 30 2c 22 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 22 3a 38 30 30 30 2c 22 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5f 66 6f 72 5f 66 75 6c 6c 73 63 72 65 65 6e 22 3a 33 30 30 30 2c 22 61 75 74 6f 70 6c 61 79 5f 74 69 6d 65 5f 66 6f 72 5f 6d 75 73 69 63 5f 63 6f 6e 74 65 6e 74 22 3a 33 30 30 30 2c 22 62 6f 74 67 75 61 72 64 5f 61 73 79 6e 63 5f 73 6e 61 70 73 68 6f 74 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 3a 33 30 30 30 2c 22 63 68 65 63 6b 5f 6e 61 76 69 67 61 74 6f 72 5f 61 63 63 75 72 61 63 79 5f 74 69 6d 65 6f 75 74 5f 6d 73 22 3a 30 2c 22 63 69 6e 65 6d 61 74 69 63 5f 77 61 74 63 68 5f 63 73 73 5f 66 69 6c 74 65 72 5f 62 6c 75 72 5f 73 74 72 65 6e 67 74 68 22 3a 34 30 2c 22 63 69 6e 65 6d 61 74 69 63 5f 77 61 74 63 68 5f 66 61 64 65 5f 6f 75 74 5f 64 75
                            Data Ascii: :0,"autoplay_time":8000,"autoplay_time_for_fullscreen":3000,"autoplay_time_for_music_content":3000,"botguard_async_snapshot_timeout_ms":3000,"check_navigator_accuracy_timeout_ms":0,"cinematic_watch_css_filter_blur_strength":40,"cinematic_watch_fade_out_du
                            2024-07-22 10:57:51 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:57:51 UTC8192INData Raw: 34 30 30 30 0d 0a 69 6f 6e 5f 68 61 6e 64 6c 65 5f 73 69 67 6e 69 6e 25 33 44 74 72 75 65 25 32 36 61 70 70 25 33 44 64 65 73 6b 74 6f 70 25 32 36 68 6c 25 33 44 65 6e 2d 47 42 25 32 36 6e 65 78 74 25 33 44 68 74 74 70 73 25 32 35 33 41 25 32 35 32 46 25 32 35 32 46 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 25 32 35 32 46 25 32 36 66 65 61 74 75 72 65 25 33 44 5f 5f 46 45 41 54 55 52 45 5f 5f 5c 75 30 30 32 36 68 6c 5c 75 30 30 33 64 65 6e 2d 47 42 22 2c 22 56 49 53 49 54 4f 52 5f 44 41 54 41 22 3a 22 43 67 74 78 52 47 49 74 55 6d 46 6e 4d 6e 68 36 64 79 69 75 39 76 69 30 42 6a 49 4b 43 67 4a 44 51 52 49 45 47 67 41 67 54 67 25 33 44 25 33 44 22 2c 22 57 45 42 5f 50 4c 41 59 45 52 5f 43 4f 4e 54 45 58 54 5f 43 4f 4e 46 49 47 53 22 3a 7b 22 57 45 42 5f
                            Data Ascii: 4000ion_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252F%26feature%3D__FEATURE__\u0026hl\u003den-GB","VISITOR_DATA":"CgtxRGItUmFnMnh6dyiu9vi0BjIKCgJDQRIEGgAgTg%3D%3D","WEB_PLAYER_CONTEXT_CONFIGS":{"WEB_


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.449743216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:51 UTC696OUTGET /s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:52 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 50864
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:22:15 GMT
                            Expires: Sat, 19 Jul 2025 17:22:15 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 236136
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:52 UTC702INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c
                            Data Ascii: /* Copyright 2014 Google Inc. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/l
                            2024-07-22 10:57:52 UTC1390INData Raw: 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c
                            Data Ascii: e"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the L
                            2024-07-22 10:57:52 UTC1390INData Raw: 7c 7c 70 3e 31 7c 7c 7a 3c 30 7c 7c 7a 3e 31 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 42 29 7b 69 66 28 42 3c 3d 30 29 7b 76 61 72 20 44 3d 30 3b 70 3e 30 3f 44 3d 77 2f 70 3a 21 77 26 26 7a 3e 30 26 26 28 44 3d 41 2f 7a 29 3b 72 65 74 75 72 6e 20 44 2a 42 7d 69 66 28 42 3e 3d 31 29 72 65 74 75 72 6e 20 44 3d 30 2c 7a 3c 31 3f 44 3d 28 41 2d 31 29 2f 28 7a 2d 31 29 3a 7a 3d 3d 31 26 26 70 3c 31 26 26 28 44 3d 28 77 2d 0a 31 29 2f 28 70 2d 31 29 29 2c 31 2b 44 2a 28 42 2d 31 29 3b 44 3d 30 3b 66 6f 72 28 76 61 72 20 48 3d 31 3b 44 3c 48 3b 29 7b 76 61 72 20 45 3d 28 44 2b 48 29 2f 32 2c 4d 3d 33 2a 70 2a 28 31 2d 45 29 2a 28 31 2d 45 29 2a 45 2b 33 2a 7a 2a 28 31 2d 45 29 2a 45 2a 45 2b 45 2a 45 2a 45 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 42 2d 4d 29 3c 31 45
                            Data Ascii: ||p>1||z<0||z>1?n:function(B){if(B<=0){var D=0;p>0?D=w/p:!w&&z>0&&(D=A/z);return D*B}if(B>=1)return D=0,z<1?D=(A-1)/(z-1):z==1&&p<1&&(D=(w-1)/(p-1)),1+D*(B-1);D=0;for(var H=1;D<H;){var E=(D+H)/2,M=3*p*(1-E)*(1-E)*E+3*z*(1-E)*E*E+E*E*E;if(Math.abs(B-M)<1E
                            2024-07-22 10:57:52 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 7d 2c 73 65 74 20 64 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 64 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 64 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 6c 61 79 7d 2c 73 65 74 20 65 6e 64 44 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 65 6e 64 44 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 65 6e 64 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 64 44 65 6c 61 79 7d 2c 73 65 74 20 66 69 6c 6c 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 66 69 6c 6c 22 2c 70 29 7d 2c 67 65 74 20 66 69 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 69 6c 6c
                            Data Ascii: (){return this._playbackRate},set delay(p){this._setMember("delay",p)},get delay(){return this._delay},set endDelay(p){this._setMember("endDelay",p)},get endDelay(){return this._endDelay},set fill(p){this._setMember("fill",p)},get fill(){return this._fill
                            2024-07-22 10:57:52 UTC1390INData Raw: 5c 5c 64 2b 29 5c 5c 73 2a 5c 5c 29 22 29 2c 0a 43 3d 2f 73 74 65 70 73 5c 28 5c 73 2a 28 5c 64 2b 29 5c 73 2a 2c 5c 73 2a 28 73 74 61 72 74 7c 6d 69 64 64 6c 65 7c 65 6e 64 29 5c 73 2a 5c 29 2f 3b 79 2e 63 6c 6f 6e 65 54 69 6d 69 6e 67 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 70 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3b 66 6f 72 28 7a 20 69 6e 20 70 29 77 5b 7a 5d 3d 70 5b 7a 5d 3b 72 65 74 75 72 6e 20 77 7d 3b 79 2e 6d 61 6b 65 54 69 6d 69 6e 67 3d 68 3b 79 2e 6e 75 6d 65 72 69 63 54 69 6d 69 6e 67 54 6f 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 26 26 28 70 3d 69 73 4e 61 4e 28 70 29 3f 7b 64
                            Data Ascii: \\d+)\\s*\\)"),C=/steps\(\s*(\d+)\s*,\s*(start|middle|end)\s*\)/;y.cloneTimingInput=function(p){if(typeof p=="number")return p;var w={},z;for(z in p)w[z]=p[z];return w};y.makeTiming=h;y.numericTimingToObject=function(p){typeof p=="number"&&(p=isNaN(p)?{d
                            2024-07-22 10:57:52 UTC1390INData Raw: 29 7b 76 61 72 20 67 3d 61 5b 62 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 28 67 3d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 65 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 6d 3b 6e 2b 2b 29 65 3d 7b 7d 2c 65 2e 6f 66 66 73 65 74 3d 22 6f 66 66 73 65 74 22 69 6e 20 61 3f 61 2e 6f 66 66 73 65 74 3a 6d 3d 3d 31 3f 31 3a 6e 2f 28 6d 2d 31 29 2c 22 65 61 73 69 6e 67 22 69 6e 20 61 26 26 28 65 2e 65 61 73 69 6e 67 3d 0a 61 2e 65 61 73 69 6e 67 29 2c 22 63 6f 6d 70 6f 73 69 74 65 22 69 6e 20 61 26 26 28 65 2e 63 6f 6d 70 6f 73 69 74 65 3d 61 2e 63 6f 6d 70 6f 73 69 74 65 29 2c 65 5b 62 5d 3d 67 5b 6e 5d 2c 63 2e 70 75 73 68 28 65 29 7d 63 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 72 29 7b 72 65 74 75 72 6e 20 6c 2e 6f 66 66 73
                            Data Ascii: ){var g=a[b];Array.isArray(g)||(g=[g]);for(var e,m=g.length,n=0;n<m;n++)e={},e.offset="offset"in a?a.offset:m==1?1:n/(m-1),"easing"in a&&(e.easing=a.easing),"composite"in a&&(e.composite=a.composite),e[b]=g[n],c.push(e)}c.sort(function(l,r){return l.offs
                            2024-07-22 10:57:52 UTC1390INData Raw: 72 67 69 6e 42 6f 74 74 6f 6d 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 5d 2c 6f 75 74 6c 69 6e 65 3a 5b 22 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 22 2c 22 6f 75 74 6c 69 6e 65 53 74 79 6c 65 22 2c 22 6f 75 74 6c 69 6e 65 57 69 64 74 68 22 5d 2c 70 61 64 64 69 6e 67 3a 5b 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 5d 7d 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 2c 22 64 69 76 22 29 3b 76 3d 7b 74 68 69 6e 3a 22 31 70 78 22 2c 6d 65 64 69 75 6d 3a 22 33 70 78 22 2c 74 68 69 63 6b 3a 22 35 70 78 22 7d 3b
                            Data Ascii: rginBottom","marginLeft"],outline:["outlineColor","outlineStyle","outlineWidth"],padding:["paddingTop","paddingRight","paddingBottom","paddingLeft"]},h=document.createElementNS("http://www.w3.org/1999/xhtml","div");v={thin:"1px",medium:"3px",thick:"5px"};
                            2024-07-22 10:57:52 UTC1390INData Raw: 70 70 6f 72 74 65 64 45 72 72 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 61 64 64 20 63 6f 6d 70 6f 73 69 74 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 3b 69 66 28 74 21 3d 22 72 65 70 6c 61 63 65 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 73 69 74 65 20 6d 6f 64 65 20 22 2b 74 2b 22 2e 22 29 3b 7d 65 6c 73 65 20 74 3d 72 3d 3d 22 65 61 73 69 6e 67 22 3f 79 2e 6e 6f 72 6d 61 6c 69 7a 65 45 61 73 69 6e 67 28 74 29 3a 22 22 2b 74 3b 76 61 72 20 78 3d 76 6f 69 64 20 30 2c 75 3d 72 2c 71 3d 74 3b 74 3d 6c 3b 76 61 72 20 43 3d 75 3b 69 66 28 43 21 3d 3d 22 64 69 73 70 6c 61 79 22 26 26 43 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 22 2c 30 29 21 3d 3d
                            Data Ascii: pportedError",message:"add compositing is not supported"};if(t!="replace")throw new TypeError("Invalid composite mode "+t+".");}else t=r=="easing"?y.normalizeEasing(t):""+t;var x=void 0,u=r,q=t;t=l;var C=u;if(C!=="display"&&C.lastIndexOf("animation",0)!==
                            2024-07-22 10:57:52 UTC1390INData Raw: 76 6f 69 64 20 30 26 26 28 76 3d 21 30 29 7d 29 29 3b 69 66 28 21 76 29 72 65 74 75 72 6e 7d 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 0a 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 5b 67 5d 29 69 66 28 65 21 3d 22 6f 66 66 73 65 74 22 26 26 65 21 3d 22 65 61 73 69 6e 67 22 26 26 65 21 3d 22 63 6f 6d 70 6f 73 69 74 65 22 29 7b 76 61 72 20 6d 3d 7b 6f 66 66 73 65 74 3a 63 5b 67 5d 2e 6f 66 66 73 65 74 2c 65 61 73 69 6e 67 3a 63 5b 67 5d 2e 65 61 73 69 6e 67 2c 76 61 6c 75 65 3a 63 5b 67 5d 5b 65 5d 7d 3b 62 5b 65 5d 3d 62 5b 65 5d 7c 7c 5b 5d 3b 62 5b 65 5d 2e 70 75 73 68 28 6d 29 7d 66 6f 72 28 76 61 72 20 6e 20
                            Data Ascii: void 0&&(v=!0)}));if(!v)return}(function(k,f,h){function d(c){for(var b={},g=0;g<c.length;g++)for(var e in c[g])if(e!="offset"&&e!="easing"&&e!="composite"){var m={offset:c[g].offset,easing:c[g].easing,value:c[g][e]};b[e]=b[e]||[];b[e].push(m)}for(var n
                            2024-07-22 10:57:52 UTC1390INData Raw: 29 7d 29 7d 76 61 72 20 61 3d 7b 7d 3b 66 2e 61 64 64 50 72 6f 70 65 72 74 69 65 73 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 67 2c 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 65 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 62 2c 6c 3d 67 2c 72 3d 64 28 65 5b 6d 5d 29 3b 61 5b 72 5d 3d 61 5b 72 5d 7c 7c 5b 5d 3b 61 5b 72 5d 2e 70 75 73 68 28 5b 6e 2c 6c 5d 29 7d 7d 3b 76 61 72 20 63 3d 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 0a 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 22 30 25 20 30 25 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73
                            Data Ascii: )})}var a={};f.addPropertiesHandler=function(b,g,e){for(var m=0;m<e.length;m++){var n=b,l=g,r=d(e[m]);a[r]=a[r]||[];a[r].push([n,l])}};var c={backgroundColor:"transparent",backgroundPosition:"0% 0%",borderBottomColor:"currentColor",borderBottomLeftRadius


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.449746216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:51 UTC690OUTGET /s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-noPatch.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:52 UTC689INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 121311
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:22:43 GMT
                            Expires: Sat, 19 Jul 2025 14:22:43 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246909
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:52 UTC701INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6d 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 61 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c
                            Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ca(a){a=["object"==typeof globalThis&&globalThis,a,
                            2024-07-22 10:57:52 UTC1390INData Raw: 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 72 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67
                            Data Ascii: if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function w(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/* Copyright (c) 2016 The Polymer Project Authors. All rig
                            2024-07-22 10:57:52 UTC1390INData Raw: 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57
                            Data Ascii: whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT W
                            2024-07-22 10:57:52 UTC1390INData Raw: 61 2e 43 3d 33 3b 61 2e 73 3d 62 3b 70 61 28 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 6b 61 28 6a 61 28 63 2c 62 29 2c 61 29 3b 72 65 74 75 72 6e 7d 7d 61 2e 43 3d 31 3b 61 2e 73 3d 62 3b 70 61 28 61 29 7d 63 61 74 63 68 28 64 29 7b 6f 61 28 61 2c 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 2c 62 29 7b 61 2e 43 3d 32 3b 61 2e 73 3d 62 3b 70 61 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 61 2e 43 3d 3d 3d 32 26 26 61 2e 55 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 6d 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 52 61 7c 7c 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72
                            Data Ascii: a.C=3;a.s=b;pa(a);return}if(typeof c==="function"){ka(ja(c,b),a);return}}a.C=1;a.s=b;pa(a)}catch(d){oa(a,d)}}function oa(a,b){a.C=2;a.s=b;pa(a)}function pa(a){a.C===2&&a.U.length===0&&ma(function(){a.Ra||typeof console!=="undefined"&&console&&console.war
                            2024-07-22 10:57:52 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 73 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 61 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 28 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 63 28 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 65 3b 64 2b 2b 29 61 5b 64 5d 2e 74 68 65 6e 28 62 2c 63 29 7d 29 7d 76 61 72 20 6d 61 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61
                            Data Ascii: function sa(a){return a&&typeof a==="object"&&a.constructor===z?a:new z(function(b){b(a)})}function ta(a){return new z(function(b,c){c(a)})}function ua(a){return new z(function(b,c){for(var d=0,e=a.length;d<e;d++)a[d].then(b,c)})}var ma=typeof setImmedia
                            2024-07-22 10:57:52 UTC1390INData Raw: 79 61 2e 63 61 6c 6c 28 74 68 69 73 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 7d 7d 76 61 72 20 7a 61 3d 2f 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 0a 69 66 28 21 77 69 6e 64 6f 77 2e 45 76 65 6e 74 7c 7c 7a 61 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 45 76 65 6e 74 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 41 61 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 3b 77 69 6e 64 6f 77 2e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d
                            Data Ascii: ya.call(this),Object.defineProperty(this,"defaultPrevented",{get:function(){return!0},configurable:!0}))}}var za=/Trident/.test(navigator.userAgent);if(!window.Event||za&&typeof window.Event!=="function"){var Aa=window.Event;window.Event=function(a,b){b=
                            2024-07-22 10:57:52 UTC1390INData Raw: 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 63 6c 69 63 6b 22 29 29 2c 67 3d 65 3d 3d 31 29 3b 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 61 2c 64 29 3b 72 65 74 75 72 6e 20 67 7d 28 29 2c 47 61 2c 48 61 3d 28 47 61 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 29 21 3d 6e 75 6c 6c 3f 47 61 3a 77 69 6e 64 6f 77 2e 4e 6f 64 65 3b 0a 69 66 28 21 46 61 26 26 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 48 61 2e 70 72 6f 74 6f 74 79 70 65 29 7b 76 61 72 20 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 62 3d 21 21 61
                            Data Ascii: Event(new Event("click")),g=e==1);f.removeEventListener("click",a,d);return g}(),Ga,Ha=(Ga=window.EventTarget)!=null?Ga:window.Node;if(!Fa&&"addEventListener"in Ha.prototype){var Ia=function(a){if(!a||typeof a!=="object"&&typeof a!=="function"){var b=!!a
                            2024-07-22 10:57:52 UTC1390INData Raw: 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 0a 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 20 73 75 62 6a 65 63 74 20 74 6f 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 49 50 20 72 69 67 68 74 73 20 67 72 61 6e 74 0a 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 50 41 54 45 4e 54 53 2e 74 78 74 0a 2a 2f 0a 76 61 72 20 4f 61 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 50 61 2c 51 61 2c 52 61 2c 53 61 3d 28 52 61 3d 28 51 61 3d 28 50 61 3d 4f 62 6a 65 63 74 2e 67
                            Data Ascii: tp://polymer.github.io/CONTRIBUTORS.txt Code distributed by Google as part of the polymer project is also subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt*/var Oa=Element.prototype,Pa,Qa,Ra,Sa=(Ra=(Qa=(Pa=Object.g
                            2024-07-22 10:57:52 UTC1390INData Raw: 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 72 28 77 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 63 3d 63 2e 76 61 6c 75 65 2c 59 61 2e 63 61 6c 6c 28 74 68 69 73 2c 74 79 70 65 6f 66 20 63 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 63 29 3a 63 29 7d 7d 29 7d 5a 61 28 44 6f 63 75 6d 65 6e 74 29 3b 5a 61 28 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 29 3b 5a 61 28 45 6c 65 6d 65 6e 74 29 3b 76 61 72 20 24 61 3d 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 2c 61 62 2c 62 62 2c
                            Data Ascii: ritable:!0,value:function(){for(var b=r(w.apply(0,arguments)),c=b.next();!c.done;c=b.next())c=c.value,Ya.call(this,typeof c==="string"?document.createTextNode(c):c)}})}Za(Document);Za(DocumentFragment);Za(Element);var $a=Node.prototype.insertBefore,ab,bb,
                            2024-07-22 10:57:52 UTC1390INData Raw: 74 79 70 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 2c 6c 62 2c 6d 62 2c 6e 62 3d 28 6d 62 3d 28 6c 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6c 62 2e 67 65 74 29 21 3d 6e 75 6c 6c 3f 6d 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 6f 62 2c 70 62 2c 71 62 3d 28 70 62 3d 28 6f 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a
                            Data Ascii: type.insertBefore,lb,mb,nb=(mb=(lb=Object.getOwnPropertyDescriptor(Node.prototype,"parentNode"))==null?void 0:lb.get)!=null?mb:function(){return this.parentNode},ob,pb,qb=(pb=(ob=Object.getOwnPropertyDescriptor(Node.prototype,"nextSibling"))==null?void 0:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.449744216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:51 UTC668OUTGET /s/desktop/060ac52e/jsbin/fetch-polyfill.vflset/fetch-polyfill.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:52 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 9613
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:31:51 GMT
                            Expires: Sat, 19 Jul 2025 17:31:51 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235560
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:52 UTC703INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 36 20 47 69 74 48 75 62 2c 20 49 6e 63 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 4d 49 54 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 73 65 6c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 7a 65 4e 61 6d 65 28 6e 61 6d 65 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 61 6d 65 21 3d 3d 22 73 74 72 69 6e 67 22 29 6e 61 6d 65 3d 53 74 72 69 6e 67 28 6e 61 6d 65 29 3b 69 66 28 2f 5b 5e 61 2d 7a 30 2d 39 5c 2d 23 24 25 26 27 2a 2b 2e 5c 5e 5f 60 7c 7e 5d 2f 69 2e 74 65 73 74 28 6e 61 6d 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 68 65 61 64 65 72 20 66 69 65
                            Data Ascii: /* Copyright 2014-2016 GitHub, Inc. SPDX-License-Identifier: MIT*/(function(self){function normalizeName(name){if(typeof name!=="string")name=String(name);if(/[^a-z0-9\-#$%&'*+.\^_`|~]/i.test(name))throw new TypeError("Invalid character in header fie
                            2024-07-22 10:57:52 UTC1390INData Raw: 29 7b 74 68 69 73 2e 61 70 70 65 6e 64 28 6e 61 6d 65 2c 76 61 6c 75 65 29 7d 2c 74 68 69 73 29 3b 65 6c 73 65 20 69 66 28 68 65 61 64 65 72 73 29 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 68 65 61 64 65 72 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 7b 74 68 69 73 2e 61 70 70 65 6e 64 28 6e 61 6d 65 2c 68 65 61 64 65 72 73 5b 6e 61 6d 65 5d 29 7d 2c 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 73 75 6d 65 64 28 62 6f 64 79 29 7b 69 66 28 62 6f 64 79 2e 62 6f 64 79 55 73 65 64 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 6c 72 65 61 64 79 20 72 65 61 64 22 29 29 3b 62 6f 64 79 2e 62 6f 64 79 55 73 65 64 3d
                            Data Ascii: ){this.append(name,value)},this);else if(headers)Object.getOwnPropertyNames(headers).forEach(function(name){this.append(name,headers[name])},this)}function consumed(body){if(body.bodyUsed)return Promise.reject(new TypeError("Already read"));body.bodyUsed=
                            2024-07-22 10:57:52 UTC1390INData Raw: 65 20 69 66 28 73 75 70 70 6f 72 74 2e 73 65 61 72 63 68 50 61 72 61 6d 73 26 26 0a 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 6f 64 79 29 29 74 68 69 73 2e 5f 62 6f 64 79 54 65 78 74 3d 62 6f 64 79 2e 74 6f 53 74 72 69 6e 67 28 29 3b 65 6c 73 65 20 69 66 28 73 75 70 70 6f 72 74 2e 61 72 72 61 79 42 75 66 66 65 72 26 26 73 75 70 70 6f 72 74 2e 62 6c 6f 62 26 26 69 73 44 61 74 61 56 69 65 77 28 62 6f 64 79 29 29 7b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 3d 62 75 66 66 65 72 43 6c 6f 6e 65 28 62 6f 64 79 2e 62 75 66 66 65 72 29 3b 74 68 69 73 2e 5f 62 6f 64 79 49 6e 69 74 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75
                            Data Ascii: e if(support.searchParams&&URLSearchParams.prototype.isPrototypeOf(body))this._bodyText=body.toString();else if(support.arrayBuffer&&support.blob&&isDataView(body)){this._bodyArrayBuffer=bufferClone(body.buffer);this._bodyInit=new Blob([this._bodyArrayBu
                            2024-07-22 10:57:52 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 65 6a 65 63 74 65 64 3d 63 6f 6e 73 75 6d 65 64 28 74 68 69 73 29 3b 69 66 28 72 65 6a 65 63 74 65 64 29 72 65 74 75 72 6e 20 72 65 6a 65 63 74 65 64 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 72 65 74 75 72 6e 20 72 65 61 64 42 6c 6f 62 41 73 54 65 78 74 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 72 65 61 64 41 72 72 61 79 42 75 66 66 65 72 41 73 54 65 78 74 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 29 29 3b 0a 65 6c 73 65 20 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 46 6f 72 6d 44 61 74 61 29 74 68 72 6f 77 20
                            Data Ascii: unction(){var rejected=consumed(this);if(rejected)return rejected;if(this._bodyBlob)return readBlobAsText(this._bodyBlob);else if(this._bodyArrayBuffer)return Promise.resolve(readArrayBufferAsText(this._bodyArrayBuffer));else if(this._bodyFormData)throw
                            2024-07-22 10:57:52 UTC1390INHEAD requests");this._initBody(body)}function decode(body){var form=new FormData;body.trim().split("&").forEach(function(bytes){if(bytes){var split=bytes.split("=");var name=split.shift().replace(/\+/g," ");var value=split.join("=").replace(/\+/g," ");form.append(decodeURIComponent(name),decodeURIComponent(value))}});return form}function parseHeaders(rawHeaders){var headers=
                            new Headers;rawHeaders.split("\r\n").forEach(function(line){var parts=line.split(":");var key=parts.shift().trim();if(key){var value=parts.join(":").trim();headers.append(key,value)}});return headers}function Response(bodyInit,options){if(!options)options={};this.type="default";this.status="status"in options?options.status:200;this.ok=this.status>=200&&this.status<300;this.statusText="statusText"in options?options.statusText:"OK";this.headers=new Headers(options.headers);this.url=options.url||"";
                            this._initBody(bodyInit)}if(self.fetch)return;var support={searchParams:"URLSearchParams"in self,iterable:"Symbol"in self&&"iterator"in Symbol,blob:"FileReader"in self&&"Blob"in self&&function(){try{new Blob;return true}catch(e){return false}}(),formData:"FormData"in self,arrayBuffer:"ArrayBuffer"in self};if(support.arrayBuffer){var viewClasses=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]",
                            2024-07-22 10:57:52 UTC1390INData Raw: 0a 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 33 32 41 72 72 61 79 5d 22 2c 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 36 34 41 72 72 61 79 5d 22 5d 3b 76 61 72 20 69 73 44 61 74 61 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 6f 62 6a 26 26 44 61 74 61 56 69 65 77 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 62 6a 29 7d 3b 76 61 72 20 69 73 41 72 72 61 79 42 75 66 66 65 72 56 69 65 77 3d 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 6f 62 6a 26 26 76 69 65 77 43 6c 61 73 73 65 73 2e 69 6e 64 65 78 4f 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 29 29 3e
                            Data Ascii: "[object Float32Array]","[object Float64Array]"];var isDataView=function(obj){return obj&&DataView.prototype.isPrototypeOf(obj)};var isArrayBufferView=ArrayBuffer.isView||function(obj){return obj&&viewClasses.indexOf(Object.prototype.toString.call(obj))>
                            2024-07-22 10:57:52 UTC1390INData Raw: 6e 28 29 7b 76 61 72 20 69 74 65 6d 73 3d 5b 5d 3b 74 68 69 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 6e 61 6d 65 29 7b 69 74 65 6d 73 2e 70 75 73 68 28 5b 6e 61 6d 65 2c 76 61 6c 75 65 5d 29 7d 29 3b 72 65 74 75 72 6e 20 69 74 65 72 61 74 6f 72 46 6f 72 28 69 74 65 6d 73 29 7d 3b 69 66 28 73 75 70 70 6f 72 74 2e 69 74 65 72 61 62 6c 65 29 48 65 61 64 65 72 73 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 48 65 61 64 65 72 73 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 0a 76 61 72 20 6d 65 74 68 6f 64 73 3d 5b 22 44 45 4c 45 54 45 22 2c 22 47 45 54 22 2c 22 48 45 41 44 22 2c 22 4f 50 54 49 4f 4e 53 22 2c 22 50 4f 53 54 22 2c 22 50 55 54 22 5d 3b 52 65 71 75 65 73 74 2e 70
                            Data Ascii: n(){var items=[];this.forEach(function(value,name){items.push([name,value])});return iteratorFor(items)};if(support.iterable)Headers.prototype[Symbol.iterator]=Headers.prototype.entries;var methods=["DELETE","GET","HEAD","OPTIONS","POST","PUT"];Request.p
                            2024-07-22 10:57:52 UTC570INData Raw: 74 3b 72 65 73 6f 6c 76 65 28 6e 65 77 20 52 65 73 70 6f 6e 73 65 28 62 6f 64 79 2c 6f 70 74 69 6f 6e 73 29 29 7d 3b 78 68 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6a 65 63 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4e 65 74 77 6f 72 6b 20 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 22 29 29 7d 3b 78 68 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6a 65 63 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4e 65 74 77 6f 72 6b 20 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 22 29 29 7d 3b 78 68 72 2e 6f 70 65 6e 28 72 65 71 75 65 73 74 2e 6d 65 74 68 6f 64 2c 72 65 71 75 65 73 74 2e 75 72 6c 2c 74 72 75 65 29 3b 69 66 28 72 65 71 75 65 73 74 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 3d 3d 22 69 6e
                            Data Ascii: t;resolve(new Response(body,options))};xhr.onerror=function(){reject(new TypeError("Network request failed"))};xhr.ontimeout=function(){reject(new TypeError("Network request failed"))};xhr.open(request.method,request.url,true);if(request.credentials==="in


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.449742184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-07-22 10:57:51 UTC494INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-neu-z1
                            Cache-Control: public, max-age=26009
                            Date: Mon, 22 Jul 2024 10:57:51 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.449752216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:52 UTC690OUTGET /s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:52 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 5547
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:22:43 GMT
                            Expires: Sat, 19 Jul 2025 14:22:43 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246909
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:52 UTC703INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 33 43 20 53 4f 46 54 57 41 52 45 20 41 4e 44 20 44 4f 43 55 4d 45 4e 54 20 4e 4f 54 49 43 45 20 41 4e 44 20 4c 49 43 45 4e 53 45 2e 0a 0a 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 43 6f 6e 73 6f 72 74 69 75 6d 2f 4c 65 67 61 6c 2f 32 30 31 35 2f 63 6f 70 79 72 69 67 68 74 2d 73 6f 66 74 77 61 72 65 2d 61 6e 64 2d 64 6f 63 75 6d 65 6e 74 0a 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 74 68 69 73 2e 74 69 6d 65 3d 61 2e 74 69 6d 65 3b 74 68 69 73 2e 74 61 72 67
                            Data Ascii: /* Copyright 2016 Google Inc. All Rights Reserved. Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE. https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document*/(function(f,h){function t(a){this.time=a.time;this.targ
                            2024-07-22 10:57:52 UTC1390INData Raw: 6f 72 28 22 72 6f 6f 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 0a 74 68 69 73 2e 67 3d 79 28 74 68 69 73 2e 67 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 42 29 3b 74 68 69 73 2e 44 3d 61 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 73 3d 74 68 69 73 2e 4c 28 62 2e 72 6f 6f 74 4d 61 72 67 69 6e 29 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 73 3d 74 68 69 73 2e 4a 28 62 2e 74 68 72 65 73 68 6f 6c 64 29 3b 74 68 69 73 2e 72 6f 6f 74 3d 62 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 3d 74 68 69 73 2e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 2b 63 2e 75 6e 69 74 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d
                            Data Ascii: or("root must be an Element");this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}
                            2024-07-22 10:57:52 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 43 3d 21 30 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 68 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 65 6c 65 6d 65 6e 74 3d 3d 61 7d 29 29 7b 69 66 28 21 61 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 21 3d 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 72 67 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 74 68 69 73 2e 4d 28 29 3b 0a 74 68 69 73 2e 68 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 61 2c 41 3a 6e 75 6c 6c 7d 29 3b 74 68 69 73 2e 4b 28 29 3b 74 68 69 73 2e 67 28 29 7d 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                            Data Ascii: rototype.C=!0;d.prototype.observe=function(a){if(!this.h.some(function(b){return b.element==a})){if(!a||a.nodeType!=1)throw Error("target must be an Element");this.M();this.h.push({element:a,A:null});this.K();this.g()}};d.prototype.unobserve=function(a){
                            2024-07-22 10:57:52 UTC1390INData Raw: 2c 74 68 69 73 2e 67 2c 21 30 29 2c 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6a 3d 6e 75 6c 6c 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 28 29 2c 62 3d 61 3f 74 68 69 73 2e 48 28 29 3a 71 28 29 3b 74 68 69 73 2e 68 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 63 2e 65 6c 65 6d 65 6e 74 2c 67 3d 6d 28 65 29 2c 6b 3d 74 68 69 73 2e 4e 28 65 29 2c 6c 3d 63 2e 41 2c 70 3d 61 26 26 6b 26 26 74 68 69 73 2e 46 28 65 2c 62 29 3b 63 3d 63 2e 41 3d 6e 65 77 20 74 28 7b 74 69 6d 65 3a 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 70 65 72 66
                            Data Ascii: ,this.g,!0),this.j&&(this.j.disconnect(),this.j=null))};d.prototype.g=function(){var a=this.O(),b=a?this.H():q();this.h.forEach(function(c){var e=c.element,g=m(e),k=this.N(e),l=c.A,p=a&&k&&this.F(e,b);c=c.A=new t({time:f.performance&&performance.now&&perf
                            2024-07-22 10:57:52 UTC674INData Raw: 61 2e 74 6f 70 2d 62 5b 30 5d 2c 72 69 67 68 74 3a 61 2e 72 69 67 68 74 2b 62 5b 31 5d 2c 62 6f 74 74 6f 6d 3a 61 2e 62 6f 74 74 6f 6d 2b 62 5b 32 5d 2c 6c 65 66 74 3a 61 2e 6c 65 66 74 2d 62 5b 33 5d 7d 3b 62 2e 77 69 64 74 68 3d 62 2e 72 69 67 68 74 2d 62 2e 6c 65 66 74 3b 62 2e 68 65 69 67 68 74 3d 62 2e 62 6f 74 74 6f 6d 2d 62 2e 74 6f 70 3b 72 65 74 75 72 6e 20 62 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 26 26 61 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 62 3d 62 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 62 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 69 66 28 61 21 3d 3d 62
                            Data Ascii: a.top-b[0],right:a.right+b[1],bottom:a.bottom+b[2],left:a.left-b[3]};b.width=b.right-b.left;b.height=b.bottom-b.top;return b};d.prototype.I=function(a,b){a=a&&a.isIntersecting?a.intersectionRatio||0:-1;b=b.isIntersecting?b.intersectionRatio||0:-1;if(a!==b


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.449751216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:52 UTC658OUTGET /s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:52 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 9704
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:22:43 GMT
                            Expires: Sat, 19 Jul 2025 14:22:43 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246909
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:52 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                            Data Ascii: (function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                            2024-07-22 10:57:52 UTC1390INData Raw: 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 6b 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 6d 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 79 29 7b 74 68 69 73 2e 67 3d 66 3b 6b 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74
                            Data Ascii: ;b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,y){this.g=f;k(this,"descript
                            2024-07-22 10:57:52 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 74 3d 70 3b 0a 6d 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 29 7d 29 3b 0a 6d 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69
                            Data Ascii: unction(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=p;m("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});m("Object.values",function(a){return a?a:function(b){var c=[],d;for(d i
                            2024-07-22 10:57:52 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 3f 21 21 42 26 26 42 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 46 28 29 3f 44 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 45 28 22 43 68 72 6f 6d 65 22 29 7c 7c 45 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 45 28 22 53 69 6c 6b 22 29 7d 0a 3b 21 45 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 47 28 29 3b 47 28 29 3b 45 28 22 53 61 66 61 72 69 22 29 26 26 28 47 28 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 28 46 28 29 3f 44 28 22
                            Data Ascii: function F(){return x?!!B&&B.brands.length>0:!1}function G(){return F()?D("Chromium"):(E("Chrome")||E("CriOS"))&&!(F()?0:E("Edge"))||E("Silk")};!E("Android")||G();G();E("Safari")&&(G()||(F()?0:E("Coast"))||(F()?0:E("Opera"))||(F()?0:E("Edge"))||(F()?D("
                            2024-07-22 10:57:52 UTC1390INData Raw: 68 69 73 2e 6d 3d 30 3b 74 68 69 73 2e 48 3d 74 68 69 73 2e 52 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4d 3d 74 68 69 73 2e 54 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4a 3d 74 68 69 73 2e 4f 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 50 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4c 3d 74 68 69 73 2e 53 2e 62 69 6e 64 28 74 68 69 73 29 3b 69 66 28 62 3d 21 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 21 21 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 62 3d 50 28 22 45 58 50 45 52 49 4d 45 4e 54 5f 46 4c 41 47 53 22 2c 7b 7d 29 2e 64 69 73 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 72 5f 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c
                            Data Ascii: his.m=0;this.H=this.R.bind(this);this.M=this.T.bind(this);this.J=this.O.bind(this);this.K=this.P.bind(this);this.L=this.S.bind(this);if(b=!!window.requestIdleCallback&&!!window.cancelIdleCallback)b=P("EXPERIMENT_FLAGS",{}).disable_scheduler_requestIdleCal
                            2024-07-22 10:57:52 UTC1390INData Raw: 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3b 61 26 26 28 62 3d 61 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 29 3b 74 68 69 73 2e 46 3d 21 30 3b 56 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 46 3d 21 31 7d 3b 0a 67 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 74 68 69 73 29 7d 3b 0a 67 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 61 28 74 68 69 73 29 7d 3b 0a 67 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 41 3d 21 30 3b 76 61 72 20 62 3d 54 28 74 68 69 73 29 3b 62 3d 3d 3d 34 26 26 62 21 3d 3d 74 68 69 73 2e 6d 26 26 28 55 28 74 68 69 73 29 2c 74 68 69 73 2e 73 74 61 72 74 28 29 29 3b 56 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 61 29 3b 74 68 69 73 2e 41 3d 21 31 7d 3b 0a 67 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29
                            Data Ascii: ction(a){var b=void 0;a&&(b=a.timeRemaining());this.F=!0;V(this,b);this.F=!1};g.T=function(){V(this)};g.O=function(){wa(this)};g.S=function(a){this.A=!0;var b=T(this);b===4&&b!==this.m&&(U(this),this.start());V(this,void 0,a);this.A=!1};g.R=function()
                            2024-07-22 10:57:52 UTC1390INData Raw: 4a 2c 30 29 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 69 66 28 61 2e 67 29 7b 73 77 69 74 63 68 28 61 2e 6d 29 7b 63 61 73 65 20 31 3a 76 61 72 20 62 3d 61 2e 67 3b 61 2e 49 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 62 29 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 67 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 2e 67 29 7d 61 2e 67 3d 30 7d 7d 0a 67 2e 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 61 28 74 68 69 73 29 3b 55 28 74 68 69 73 29 3b 74 68 69 73 2e 76 26 26 64
                            Data Ascii: J,0)}};function U(a){if(a.g){switch(a.m){case 1:var b=a.g;a.I?window.cancelIdleCallback(b):window.clearTimeout(b);break;case 2:case 4:window.clearTimeout(a.g);break;case 3:window.cancelAnimationFrame(a.g)}a.g=0}}g.G=function(){ta(this);U(this);this.v&&d
                            2024-07-22 10:57:52 UTC661INData Raw: 20 62 3d 5a 28 29 3b 62 2e 6a 3d 61 3b 62 2e 73 74 61 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3e 61 26 26 28 62 2e 6a 3d 61 2c 62 2e 73 74 61 72 74 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 61 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 76 61 72 20 61 3d 5a 28 29 3b 61 2e 6a 3d 30 3b 61 2e 73 74 61 72 74 28 29 7d 0a 3b 76 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 7c 7c 28 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 64 69 73 70 6f 73 65 22 2c 7a 61 29 2c 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 61 64 64 4a 6f 62 22 2c 42 61 29 2c 77 28 22
                            Data Ascii: b=Z();b.j=a;b.start()}function Ka(a){Ia();var b=Z();b.j>a&&(b.j=a,b.start())}function La(){window.clearTimeout(Y);var a=Z();a.j=0;a.start()};v("yt.scheduler.initialized")||(w("yt.scheduler.instance.dispose",za),w("yt.scheduler.instance.addJob",Ba),w("


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.449745216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:52 UTC682OUTGET /s/desktop/060ac52e/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:53 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 6665
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 18:29:28 GMT
                            Expires: Sat, 19 Jul 2025 18:29:28 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 232105
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:53 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 62 29 7b 63 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 61 3d 65 3b 63 5b 30 5d 69 6e 20 61 7c 7c 74 79 70 65 6f 66 20 61 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 61 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 63 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 63 2e 6c 65 6e 67 74 68 26 26
                            Data Ascii: (function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&
                            2024-07-22 10:57:53 UTC1390INData Raw: 59 5f 54 49 4d 45 5f 5a 4f 4e 45 5f 53 48 4f 52 54 3a 22 4d 4d 4d 20 64 2c 20 68 3a 6d 6d 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 7d 3b 0a 67 3d 7b 59 45 41 52 5f 46 55 4c 4c 3a 22 79 22 2c 59 45 41 52 5f 46 55 4c 4c 5f 57 49 54 48 5f 45 52 41 3a 22 79 20 47 22 2c 59 45 41 52 5f 4d 4f 4e 54 48 5f 41 42 42 52 3a 22 4d 4d 4d 20 79 22 2c 59 45 41 52 5f 4d 4f 4e 54 48 5f 46 55 4c 4c 3a 22 4d 4d 4d 4d 20 79 22 2c 59 45 41 52 5f 4d 4f 4e 54 48 5f 53 48 4f 52 54 3a 22 4d 4d 2f 79 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 41 42 42 52 3a 22 64 20 4d 4d 4d 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 46 55 4c 4c 3a 22 64 64 20 4d 4d 4d 4d 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 53 48 4f 52 54 3a 22 64 64 2f 4d 4d 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 4d 45 44 49 55 4d 3a 22 64 20 4d 4d
                            Data Ascii: Y_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"};g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"d MMM",MONTH_DAY_FULL:"dd MMMM",MONTH_DAY_SHORT:"dd/MM",MONTH_DAY_MEDIUM:"d MM
                            2024-07-22 10:57:53 UTC1390INData Raw: 22 2c 22 32 6e 64 20 71 75 61 72 74 65 72 22 2c 22 33 72 64 20 71 75 61 72 74 65 72 22 2c 22 34 74 68 20 71 75 61 72 74 65 72 22 5d 2c 41 4d 50 4d 53 3a 5b 22 41 4d 22 2c 22 50 4d 22 5d 2c 44 41 54 45 46 4f 52 4d 41 54 53 3a 5b 22 45 45 45 45 2c 20 4d 4d 4d 4d 20 64 2c 20 79 22 2c 0a 22 4d 4d 4d 4d 20 64 2c 20 79 22 2c 22 4d 4d 4d 20 64 2c 20 79 22 2c 22 4d 2f 64 2f 79 79 22 5d 2c 54 49 4d 45 46 4f 52 4d 41 54 53 3a 5b 22 68 3a 6d 6d 3a 73 73 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 2c 22 68 3a 6d 6d 3a 73 73 5c 75 32 30 32 66 61 20 7a 22 2c 22 68 3a 6d 6d 3a 73 73 5c 75 32 30 32 66 61 22 2c 22 68 3a 6d 6d 5c 75 32 30 32 66 61 22 5d 2c 44 41 54 45 54 49 4d 45 46 4f 52 4d 41 54 53 3a 5b 22 7b 31 7d 20 27 61 74 27 20 7b 30 7d 22 2c 22 7b 31 7d 20 27 61 74 27
                            Data Ascii: ","2nd quarter","3rd quarter","4th quarter"],AMPMS:["AM","PM"],DATEFORMATS:["EEEE, MMMM d, y","MMMM d, y","MMM d, y","M/d/yy"],TIMEFORMATS:["h:mm:ss\u202fa zzzz","h:mm:ss\u202fa z","h:mm:ss\u202fa","h:mm\u202fa"],DATETIMEFORMATS:["{1} 'at' {0}","{1} 'at'
                            2024-07-22 10:57:53 UTC1390INData Raw: 22 64 20 4d 4d 4d 4d 20 79 22 2c 22 64 20 4d 4d 4d 20 79 22 2c 22 64 64 2f 4d 4d 2f 79 22 5d 2c 54 49 4d 45 46 4f 52 4d 41 54 53 3a 5b 22 48 48 3a 6d 6d 3a 73 73 20 7a 7a 7a 7a 22 2c 22 48 48 3a 6d 6d 3a 73 73 20 7a 22 2c 22 48 48 3a 6d 6d 3a 73 73 22 2c 22 48 48 3a 6d 6d 22 5d 2c 44 41 54 45 54 49 4d 45 46 4f 52 4d 41 54 53 3a 5b 22 7b 31 7d 20 27 61 74 27 20 7b 30 7d 22 2c 22 7b 31 7d 20 27 61 74 27 20 7b 30 7d 22 2c 22 7b 31 7d 2c 20 7b 30 7d 22 2c 22 7b 31 7d 2c 20 7b 30 7d 22 5d 2c 46 49 52 53 54 44 41 59 4f 46 57 45 45 4b 3a 30 2c 57 45 45 4b 45 4e 44 52 41 4e 47 45 3a 5b 35 2c 36 5d 2c 46 49 52 53 54 57 45 45 4b 43 55 54 4f 46 46 44 41 59 3a 33 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 63 2c 62 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 29 7b 62 3d
                            Data Ascii: "d MMMM y","d MMM y","dd/MM/y"],TIMEFORMATS:["HH:mm:ss zzzz","HH:mm:ss z","HH:mm:ss","HH:mm"],DATETIMEFORMATS:["{1} 'at' {0}","{1} 'at' {0}","{1}, {0}","{1}, {0}"],FIRSTDAYOFWEEK:0,WEEKENDRANGE:[5,6],FIRSTWEEKCUTOFFDAY:3};function k(c,b){if(void 0===b){b=
                            2024-07-22 10:57:53 UTC1390INData Raw: 52 54 45 52 3a 7b 4c 4f 4e 47 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 75 61 72 74 65 72 22 2c 30 3a 22 74 68 69 73 20 71 75 61 72 74 65 72 22 2c 31 3a 22 6e 65 78 74 20 71 75 61 72 74 65 72 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 71 75 61 72 74 65 72 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 71 75 61 72 74 65 72 73 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 71 75 61 72 74 65 72 7d 6f 74 68 65 72 7b 69 6e 20 23 20 71 75 61 72 74 65 72 73 7d 22 7d 2c 53 48 4f 52 54 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 74 72 2e 22 2c 0a 30 3a 22 74 68 69 73 20 71 74 72 2e 22 2c 31 3a 22 6e 65 78 74 20 71 74 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 71 74 72 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 71 74 72 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65
                            Data Ascii: RTER:{LONG:{R:{"-1":"last quarter",0:"this quarter",1:"next quarter"},P:"one{# quarter ago}other{# quarters ago}",F:"one{in # quarter}other{in # quarters}"},SHORT:{R:{"-1":"last qtr.",0:"this qtr.",1:"next qtr."},P:"one{# qtr ago}other{# qtr ago}",F:"one
                            2024-07-22 10:57:53 UTC402INData Raw: 6f 6e 65 7b 23 20 6d 6f 6e 74 68 7d 6f 74 68 65 72 7b 23 20 6d 6f 6e 74 68 73 7d 22 2c 53 48 4f 52 54 3a 22 6f 6e 65 7b 23 20 6d 74 68 7d 6f 74 68 65 72 7b 23 20 6d 74 68 73 7d 22 2c 4e 41 52 52 4f 57 3a 22 6f 6e 65 7b 23 6d 7d 6f 74 68 65 72 7b 23 6d 7d 22 7d 2c 53 45 43 4f 4e 44 3a 7b 4c 4f 4e 47 3a 22 6f 6e 65 7b 23 20 73 65 63 6f 6e 64 7d 6f 74 68 65 72 7b 23 20 73 65 63 6f 6e 64 73 7d 22 2c 53 48 4f 52 54 3a 22 6f 6e 65 7b 23 20 73 65 63 7d 6f 74 68 65 72 7b 23 20 73 65 63 73 7d 22 2c 0a 4e 41 52 52 4f 57 3a 22 6f 6e 65 7b 23 73 7d 6f 74 68 65 72 7b 23 73 7d 22 7d 2c 57 45 45 4b 3a 7b 4c 4f 4e 47 3a 22 6f 6e 65 7b 23 20 77 65 65 6b 7d 6f 74 68 65 72 7b 23 20 77 65 65 6b 73 7d 22 2c 53 48 4f 52 54 3a 22 6f 6e 65 7b 23 20 77 6b 7d 6f 74 68 65 72 7b 23
                            Data Ascii: one{# month}other{# months}",SHORT:"one{# mth}other{# mths}",NARROW:"one{#m}other{#m}"},SECOND:{LONG:"one{# second}other{# seconds}",SHORT:"one{# sec}other{# secs}",NARROW:"one{#s}other{#s}"},WEEK:{LONG:"one{# week}other{# weeks}",SHORT:"one{# wk}other{#


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.449754216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:52 UTC666OUTGET /s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:53 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 11022
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:28:58 GMT
                            Expires: Sat, 19 Jul 2025 14:28:58 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246534
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:53 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                            Data Ascii: (function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                            2024-07-22 10:57:53 UTC1390INData Raw: 3b 62 21 3d 65 26 26 62 21 3d 6e 75 6c 6c 26 26 70 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 74 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 65 2b 28 6c 7c 7c 22 22 29 2b 22 5f 22 2b 68 2b 2b 2c 6c 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6c 2c 6d 29 7b 74 68 69 73 2e 67 3d 6c 3b 70 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63
                            Data Ascii: ;b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}function c(l,m){this.g=l;p(this,"description",{c
                            2024-07-22 10:57:53 UTC1390INData Raw: 20 67 3b 21 28 67 3d 64 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 67 3d 67 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 67 5b 30 5d 2c 67 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 64 29 7b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 64 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 21 3d 3d 6e 75 6c 6c 7c 7c 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 64 29 7b 69 66 28 21 79 28 64 2c 6d 29 29 7b 76 61 72 20 67 3d 6e 65 77 20 63 3b 70 28 64 2c 6d 2c 7b 76 61 6c 75 65 3a 67 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 28 64 29 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 5b 64 5d 3b 67 26 26 28 4f 62 6a 65 63 74 5b 64 5d 3d 66 75 6e 63 74 69 6f 6e
                            Data Ascii: g;!(g=d.next()).done;)g=g.value,this.set(g[0],g[1])}}function c(){}function e(d){var g=typeof d;return g==="object"&&d!==null||g==="function"}function h(d){if(!y(d,m)){var g=new c;p(d,m,{value:g})}}function l(d){var g=Object[d];g&&(Object[d]=function
                            2024-07-22 10:57:53 UTC1390INData Raw: 22 22 2b 20 2b 2b 6d 2c 6c 2e 73 65 74 28 64 2c 67 29 29 3a 67 3d 22 70 5f 22 2b 64 3b 76 61 72 20 6b 3d 66 5b 30 5d 5b 67 5d 3b 69 66 28 6b 26 26 79 28 66 5b 30 5d 2c 67 29 29 66 6f 72 28 66 3d 30 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 76 3d 6b 5b 66 5d 3b 69 66 28 64 21 3d 3d 64 26 26 76 2e 6b 65 79 21 3d 3d 76 2e 6b 65 79 7c 7c 64 3d 3d 3d 76 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 66 2c 68 3a 76 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 2d 31 2c 68 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 66 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 66 29 7b
                            Data Ascii: ""+ ++m,l.set(d,g)):g="p_"+d;var k=f[0][g];if(k&&y(f[0],g))for(f=0;f<k.length;f++){var v=k[f];if(d!==d&&v.key!==v.key||d===v.key)return{id:g,list:k,index:f,h:v}}return{id:g,list:k,index:-1,h:void 0}}function h(f){this[0]={};this[1]=b();this.size=0;if(f){
                            2024-07-22 10:57:53 UTC1390INData Raw: 29 2e 68 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 28 66 3d 65 28 74 68 69 73 2c 66 29 2e 68 29 26 26 66 2e 76 61 6c 75 65 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 5b 66 2e 6b 65 79 2c 66 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 6b 65 79 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                            Data Ascii: ).h};h.prototype.get=function(f){return(f=e(this,f).h)&&f.value};h.prototype.entries=function(){return c(this,function(f){return[f.key,f.value]})};h.prototype.keys=function(){return c(this,function(f){return f.key})};h.prototype.values=function(){retu
                            2024-07-22 10:57:53 UTC1390INData Raw: 6e 65 7c 7c 6c 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 6c 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 6c 2e 76 61 6c 75 65 5b 31 5d 21 3d 6c 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 68 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 6d 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e
                            Data Ascii: ne||l.value[0]==c||l.value[0].x!=4||l.value[1]!=l.value[0]?!1:h.next().done}catch(m){return!1}}())return a;b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.
                            2024-07-22 10:57:53 UTC1390INData Raw: 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 65 5d 26 26 63 5b 65 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3f 63 3d 63 5b 65 5d 3a 63 3d 63 5b 65 5d 3d 7b 7d 3a 63 5b 65 5d 3d 62 7d 0a 3b 76 61 72 20 43 2c 44 3b 61 3a 7b 66 6f 72 28 76 61 72 20 45 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 46 3d 41 2c 47 3d 30 3b 47 3c 45 2e 6c 65 6e 67 74 68 3b 47 2b 2b 29 69 66 28 46 3d 46 5b 45 5b 47 5d 5d 2c 46 3d 3d 6e 75 6c 6c 29 7b 44 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 44 3d 46 7d 76 61 72 20 48 3d 44 26 26 44 5b 36 31 30 34 30 31 33 30 31 5d 3b 43 3d 48 21 3d 6e 75 6c 6c 3f 48 3a 21 31 3b 76 61 72 20 49 2c 4a 3d 41 2e 6e 61 76 69 67 61 74 6f 72 3b 49 3d 4a 3f
                            Data Ascii: .shift());)a.length||b===void 0?c[e]&&c[e]!==Object.prototype[e]?c=c[e]:c=c[e]={}:c[e]=b};var C,D;a:{for(var E=["CLOSURE_FLAGS"],F=A,G=0;G<E.length;G++)if(F=F[E[G]],F==null){D=null;break a}D=F}var H=D&&D[610401301];C=H!=null?H:!1;var I,J=A.navigator;I=J?
                            2024-07-22 10:57:53 UTC1390INData Raw: 65 28 22 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 73 30 2e 32 6d 64 6e 2e 6e 65 74 20 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 73 73 6c 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 73 74 61 74 69 63 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 73 65 72 76 69 63 65 73 2e 63 6f 6d 20 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 20 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 57 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 5b 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d
                            Data Ascii: e("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeem
                            2024-07-22 10:57:53 UTC590INData Raw: 6e 28 62 29 7b 62 2e 73 72 63 26 26 21 5a 28 62 2e 73 72 63 29 26 26 61 2e 61 64 64 28 62 2e 73 72 63 29 7d 29 3b 0a 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6c 69 6e 6b 5b 68 72 65 66 5d 22 29 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 72 65 6c 3d 3d 22 61 6c 74 65 72 6e 61 74 65 22 7c 7c 5a 28 62 2e 68 72 65 66 29 7c 7c 61 2e 61 64 64 28 62 2e 68 72 65 66 29 7d 29 3b 0a 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 61 29 29 2e 73 6f 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 61 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 53 65 74 3b 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                            Data Ascii: n(b){b.src&&!Z(b.src)&&a.add(b.src)});[].concat(x(document.querySelectorAll("link[href]"))).forEach(function(b){b.rel=="alternate"||Z(b.href)||a.add(b.href)});return[].concat(x(a)).sort()}function fa(){var a=new Set;[].concat(x(document.querySelectorAl


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.449755184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-07-22 10:57:53 UTC514INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=25967
                            Date: Mon, 22 Jul 2024 10:57:53 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-07-22 10:57:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.449757216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:53 UTC646OUTGET /s/desktop/060ac52e/jsbin/spf.vflset/spf.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:53 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 39846
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:31:52 GMT
                            Expires: Sat, 19 Jul 2025 17:31:52 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235561
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:53 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                            2024-07-22 10:57:53 UTC1390INData Raw: 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 65 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 67 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                            Data Ascii: (c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,w
                            2024-07-22 10:57:53 UTC1390INData Raw: 79 22 3a 62 3a 22 6e 75 6c 6c 22 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 59 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 58 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 68 3d 32 3b 68 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 67 5b 68 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 3b 72 65 74 75 72 6e 20 62 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70
                            Data Ascii: y":b:"null"}function ka(a,b){function c(){}c.prototype=b.prototype;a.Y=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.X=function(d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].app
                            2024-07-22 10:57:53 UTC1390INData Raw: 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 77 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 77 61 2e 69 6e 64 65 78 4f 66 28 78 61 29 3d 3d 3d 2d 31 26 26 77 61 2e 70 75 73 68 28 78 61 29 3b 76 61 72 20 79 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 29 7b 69 66 28 79 61 21 3d 3d 79 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 61 66 65 53 74 79 6c 65 20 69 73 20 6e 6f 74 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 62 75 69 6c 74 20 64 69 72 65 63 74 6c 79 22 29 3b 7d 7a 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66
                            Data Ascii: lid#zClosurez");var wa=[];function xa(a){console.warn("A URL with content '"+a+"' was sanitized away.")}wa.indexOf(xa)===-1&&wa.push(xa);var ya={};function za(){if(ya!==ya)throw Error("SafeStyle is not meant to be built directly");}za.prototype.toString=f
                            2024-07-22 10:57:53 UTC1390INData Raw: 6e 63 65 22 29 7c 7c 22 22 3a 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 63 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 29 7b 61 3d 48 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 62 3d 71 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 28 61 2c 43 61 29 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 29 7b 61 3d 48 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61
                            Data Ascii: nce")||"":"")&&a.setAttribute("nonce",c)};function Ga(a){a=Ha(a);if(typeof a!=="string")throw Error("Expected a string");var b=qa();a=b?b.createHTML(a):a;return new Da(a,Ca)}function Ia(a){a=Ha(a);if(typeof a!=="string")throw Error("Expected a string");va
                            2024-07-22 10:57:53 UTC1390INData Raw: 65 74 75 72 6e 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 4e 61 28 61 2c 62 29 7b 69 66 28 61 2e 66 69 6c 74 65 72 29 72 65 74 75 72 6e 20 61 2e 66 69 6c 74 65 72 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 66 29 26 26 63 2e 70 75 73 68 28 64 29 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4f 61 28 61 2c 62 29 7b 69 66 28 61 2e 6d 61 70 29 72 65 74 75 72 6e 20 61 2e 6d 61 70 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 63 2e 6c 65 6e 67 74 68 3d 61 2e 6c 65 6e 67 74 68 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 63 5b 65 5d 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c
                            Data Ascii: eturn!1}function Na(a,b){if(a.filter)return a.filter(b,void 0);var c=[];r(a,function(d,e,f){b.call(void 0,d,e,f)&&c.push(d)});return c}function Oa(a,b){if(a.map)return a.map(b,void 0);var c=[];c.length=a.length;r(a,function(d,e,f){c[e]=b.call(void 0,d,e,
                            2024-07-22 10:57:53 UTC1390INData Raw: 73 79 6e 63 2d 64 65 66 65 72 73 22 69 6e 20 78 7c 7c 77 28 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 2c 55 61 29 3b 55 61 3d 78 5b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 5d 3b 58 61 26 26 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 69 6e 20 78 26 26 57 61 28 78 5b 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 5d 29 2c 56 61 28 53 61 29 2c 77 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 2c 53 61 29 29 3b 76 61 72 20 5a 61 3d 7b 22 61 6e 69 6d 61 74 69 6f 6e 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 61 6e 69 6d 61 74 65 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 34 32 35 2c 22 63 61 63 68 65 2d 6c 69 66 65 74 69 6d 65 22 3a 36 45 35 2c 22 63 61 63 68 65 2d 6d 61 78 22 3a 35 30 2c 22 63 61 63 68 65 2d 75 6e 69 66 69
                            Data Ascii: sync-defers"in x||w("async-defers",Ua);Ua=x["async-defers"];Xa&&("async-listener"in x&&Wa(x["async-listener"]),Va(Sa),w("async-listener",Sa));var Za={"animation-class":"spf-animate","animation-duration":425,"cache-lifetime":6E5,"cache-max":50,"cache-unifi
                            2024-07-22 10:57:53 UTC1390INData Raw: 6c 61 73 73 4c 69 73 74 29 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 62 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 64 62 28 61 29 3b 63 3d 4e 61 28 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 21 3d 62 7d 29 3b 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 2e 6a 6f 69 6e 28 22 20 22 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 62 2e 64 61 74 61 73 65 74 3f 62 2e 64 61 74 61 73 65 74 2e 73 70 66 4e 61 6d 65 3d 61 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 52 61 28 29 2c 61 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 29 7b 62 3d 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 2e 71 75 65 72 79 53 65 6c 65 63 74
                            Data Ascii: lassList)a.classList.remove(b);else{var c=db(a);c=Na(c,function(d){return d!=b});a.className=c.join(" ")}};function fb(a){var b=document.body;b.dataset?b.dataset.spfName=a:b.setAttribute("data-"+Ra(),a)};function gb(a,b){b=b||document;return b.querySelect
                            2024-07-22 10:57:53 UTC1390INData Raw: 63 6b 22 5d 29 26 26 63 28 62 2c 61 29 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 6d 62 28 29 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3b 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 63 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2c 61 2c 22 22 2c 62 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 6d 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 69 73 74 6f 72 79 2d 69 66 72 61 6d 65 22 29
                            Data Ascii: ck"])&&c(b,a))}}function lb(a,b){var c=mb().contentWindow.history.replaceState;if(typeof c=="function")c.call(window.history,a,"",b);else throw Error("history.replaceState is not a function");}function mb(){var a=document.getElementById("history-iframe")
                            2024-07-22 10:57:53 UTC1390INData Raw: 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 62 2e 68 72 65 66 3d 61 3b 62 2e 68 72 65 66 3d 62 2e 68 72 65 66 3b 61 3d 7b 68 72 65 66 3a 62 2e 68 72 65 66 2c 70 72 6f 74 6f 63 6f 6c 3a 62 2e 70 72 6f 74 6f 63 6f 6c 2c 68 6f 73 74 3a 62 2e 68 6f 73 74 2c 68 6f 73 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 62 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 62 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 62 2e 68 61 73 68 2c 75 73 65 72 6e 61 6d 65 3a 62 2e 75 73 65 72 6e 61 6d 65 2c 70 61 73 73 77 6f 72 64 3a 62 2e 70 61 73 73 77 6f 72 64 7d 3b 61 2e 6f 72 69 67 69 6e 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 2e 68 6f 73 74
                            Data Ascii: ar b=document.createElement("a");b.href=a;b.href=b.href;a={href:b.href,protocol:b.protocol,host:b.host,hostname:b.hostname,port:b.port,pathname:b.pathname,search:b.search,hash:b.hash,username:b.username,password:b.password};a.origin=a.protocol+"//"+a.host


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.449758216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:53 UTC654OUTGET /s/desktop/060ac52e/jsbin/network.vflset/network.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:53 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 14953
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:31:52 GMT
                            Expires: Sat, 19 Jul 2025 17:31:52 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235561
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:53 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75
                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.valu
                            2024-07-22 10:57:53 UTC1390INData Raw: 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 68 29 7b 74 68 69 73 2e 67 3d 66 3b 6c 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65
                            Data Ascii: {configurable:!0,writable:!0,value:b})}}r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable
                            2024-07-22 10:57:53 UTC1390INData Raw: 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 74 68 69 73 2e 67 3d 61 7d 77 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 7d 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 78 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 78 2e 69 6e 64 65 78 4f 66 28 79 29 3d 3d 3d 2d 31 26 26 78 2e 70 75 73 68 28 79 29 3b 76 61 72 20 7a 3d 7b 7d 3b 66 75 6e 63 74 69
                            Data Ascii: ("Bad secret");this.g=a}w.prototype.toString=function(){return this.g};new w("about:blank");new w("about:invalid#zClosurez");var x=[];function y(a){console.warn("A URL with content '"+a+"' was sanitized away.")}x.indexOf(y)===-1&&x.push(y);var z={};functi
                            2024-07-22 10:57:53 UTC1390INData Raw: 28 76 61 72 20 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 63 2b 2b 29 69 66 28 63 20 69 6e 20 61 26 26 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3f 61 3a 5b 61 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4d 5b 61 5d 3d 62 7d 76 61 72 20 4d 3d 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 3d 4d 3b 76 61 72 20 4e 3d 7b 7d 3b 22 63 6f 6e 66 69 67
                            Data Ascii: (var c=0,d=a.length;c<d;c++)if(c in a&&b.call(void 0,a[c],c,a))return!0;return!1}function K(a){return Object.prototype.toString.call(a)=="[object Array]"?a:[a]};function L(a,b){return M[a]=b}var M=window._spf_state||{};window._spf_state=M;var N={};"config
                            2024-07-22 10:57:53 UTC1390INData Raw: 2c 21 31 29 3a 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6d 65 73 73 61 67 65 22 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 61 2c 21 31 29 3a 77 69 6e 64 6f 77 2e 64 65 74 61 63 68 45 76 65 6e 74 26 26 77 69 6e 64 6f 77 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6d 65 73 73 61 67 65 22 2c 61 29 7d 0a 76 61 72 20 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 62 3d 21 31 7d 69 66 28 21 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61
                            Data Ascii: ,!1):window.attachEvent&&window.attachEvent("onmessage",a)}function ma(a){window.removeEventListener?window.removeEventListener("message",a,!1):window.detachEvent&&window.detachEvent("onmessage",a)}var na=function(){function a(){b=!1}if(!window.postMessa
                            2024-07-22 10:57:53 UTC1390INData Raw: 66 69 65 72 3a 20 4d 49 54 0a 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 7b 62 3d 5b 5d 3b 76 61 72 20 64 3d 30 3b 63 26 26 28 61 2b 3d 22 5c 72 5c 6e 22 29 3b 76 61 72 20 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 5b 5c 72 5c 6e 22 2c 64 29 3b 66 6f 72 28 65 3e 2d 31 26 26 28 64 3d 65 2b 33 29 3b 28 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 2c 5c 72 5c 6e 22 2c 64 29 29 3e 2d 31 3b 29 7b 76 61 72 20 66 3d 52 28 61 2e 73 75 62 73 74 72 69 6e 67 28 64 2c 65 29 29 3b 64 3d 65 2b 33 3b 66 26 26 62 2e 70 75 73 68 28 4a 53 4f 4e 2e 70 61 72 73 65 28 66 29 29 7d 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 5d 5c 72 5c 6e 22 2c 64 29 3b 65 3e 2d 31 26 26 28 66 3d 52 28 61 2e 73 75 62 73 74 72 69 6e 67 28 64 2c 65 29 29 2c 64 3d 65 2b 33
                            Data Ascii: fier: MIT*/function va(a,b,c){if(b){b=[];var d=0;c&&(a+="\r\n");var e=a.indexOf("[\r\n",d);for(e>-1&&(d=e+3);(e=a.indexOf(",\r\n",d))>-1;){var f=R(a.substring(d,e));d=e+3;f&&b.push(JSON.parse(f))}e=a.indexOf("]\r\n",d);e>-1&&(f=R(a.substring(d,e)),d=e+3
                            2024-07-22 10:57:53 UTC1390INData Raw: 3d 41 61 2e 65 78 65 63 28 65 29 2c 65 3d 21 65 7c 7c 65 5b 31 5d 2e 69 6e 64 65 78 4f 66 28 22 74 65 78 74 2f 63 73 73 22 29 21 3d 2d 31 29 3f 28 62 2e 73 74 79 6c 65 73 2e 70 75 73 68 28 7b 75 72 6c 3a 22 22 2c 74 65 78 74 3a 66 2c 6e 61 6d 65 3a 64 7d 29 2c 22 22 29 3a 63 7d 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 42 61 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 64 2e 6d 61 74 63 68 28 43 61 29 3b 65 3d 65 3f 65 5b 31 5d 3a 22 22 3b 72 65 74 75 72 6e 20 65 3d 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3f 28 65 3d 28 65 3d 64 2e 6d 61 74 63 68 28 58 29 29 3f 65 5b 31 5d 3a 22 22 2c 64 3d 28 64 3d 64 2e 6d 61 74 63 68 28 44 61 29 29 3f 0a 64 5b 31 5d 3a 22 22 2c 62 2e 73 74 79 6c 65 73 2e 70 75 73 68 28 7b 75 72 6c 3a 64 2c 74 65 78 74
                            Data Ascii: =Aa.exec(e),e=!e||e[1].indexOf("text/css")!=-1)?(b.styles.push({url:"",text:f,name:d}),""):c});a=a.replace(Ba,function(c,d){var e=d.match(Ca);e=e?e[1]:"";return e=="stylesheet"?(e=(e=d.match(X))?e[1]:"",d=(d=d.match(Da))?d[1]:"",b.styles.push({url:d,text
                            2024-07-22 10:57:53 UTC1390INData Raw: 6c 73 65 7b 71 3d 67 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 58 2d 46 69 72 65 66 6f 78 2d 53 70 64 79 22 29 3b 76 61 72 20 42 3d 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 26 26 0a 63 68 72 6f 6d 65 2e 6c 6f 61 64 54 69 6d 65 73 26 26 63 68 72 6f 6d 65 2e 6c 6f 61 64 54 69 6d 65 73 28 29 3b 42 3d 42 26 26 42 2e 77 61 73 46 65 74 63 68 65 64 56 69 61 53 70 64 79 3b 66 3d 21 28 21 71 26 26 21 42 29 7d 65 2e 75 26 26 65 2e 75 28 67 29 7d 65 6c 73 65 20 67 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 33 3f 66 26 26 65 2e 6c 26 26 28 71 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 73 75 62 73 74 72 69 6e 67 28 68 29 2c 68 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 6c 65 6e 67 74 68 2c 65 2e 6c 28 67 2c 71 29 29 3a 67 2e 72 65 61 64 79 53 74
                            Data Ascii: lse{q=g.getResponseHeader("X-Firefox-Spdy");var B=window.chrome&&chrome.loadTimes&&chrome.loadTimes();B=B&&B.wasFetchedViaSpdy;f=!(!q&&!B)}e.u&&e.u(g)}else g.readyState==3?f&&e.l&&(q=g.responseText.substring(h),h=g.responseText.length,e.l(g,q)):g.readySt
                            2024-07-22 10:57:53 UTC1390INData Raw: 63 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 58 2d 53 50 46 2d 52 65 73 70 6f 6e 73 65 2d 54 79 70 65 22 29 7c 7c 22 22 3b 62 2e 6f 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 75 6c 74 69 70 61 72 74 22 29 21 3d 2d 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 68 29 7b 69 66 28 64 2e 6f 29 7b 66 3d 64 2e 68 2b 66 3b 74 72 79 7b 76 61 72 20 6b 3d 76 61 28 66 2c 21 30 2c 68 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 61 62 6f 72 74 28 29 3b 62 2e 69 26 26 62 2e 69 28 61 2c 67 2c 65 29 3b 72 65 74 75 72 6e 7d 62 2e 6a 26 26 49 28 6b 2e 6d 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 67 2e 74 69 6d 69 6e 67 7c 7c 28 67 2e 74 69 6d 69 6e 67 3d 7b 7d 29 3b 67 2e 74 69 6d 69 6e 67 2e
                            Data Ascii: c.getResponseHeader("X-SPF-Response-Type")||"";b.o=a.toLowerCase().indexOf("multipart")!=-1}function Ia(a,b,c,d,e,f,h){if(d.o){f=d.h+f;try{var k=va(f,!0,h)}catch(g){e.abort();b.i&&b.i(a,g,e);return}b.j&&I(k.m,function(g){g.timing||(g.timing={});g.timing.
                            2024-07-22 10:57:53 UTC1390INData Raw: 3f 67 5b 30 5d 3a 7b 7d 3b 47 61 28 61 2c 62 2c 63 2c 67 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 65 26 26 62 2e 6d 65 74 68 6f 64 21 3d 22 50 4f 53 54 22 26 26 28 65 3d 4b 61 28 61 2c 62 2e 63 75 72 72 65 6e 74 2c 64 2e 63 61 63 68 65 54 79 70 65 2c 62 2e 74 79 70 65 2c 21 30 29 29 29 7b 64 2e 63 61 63 68 65 4b 65 79 3d 65 3b 76 61 72 20 66 3d 7b 72 65 73 70 6f 6e 73 65 3a 64 2c 74 79 70 65 3a 62 2e 74 79 70 65 7c 7c 22 22 7d 2c 68 3d 70 61 72 73 65 49 6e 74 28 4e 5b 22 63 61 63 68 65 2d 6c 69 66 65 74 69 6d 65 22 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 4e 5b 22 63 61 63 68 65 2d 6d 61 78 22 5d 2c 31 30 29 3b 68 3c 3d 30 7c 7c 6b 3c 3d 30 7c 7c 28 6b 3d 50 28 29 2c 66 3d 7b 64 61 74 61 3a 66
                            Data Ascii: ?g[0]:{};Ga(a,b,c,g,!0)}function Ga(a,b,c,d,e){if(e&&b.method!="POST"&&(e=Ka(a,b.current,d.cacheType,b.type,!0))){d.cacheKey=e;var f={response:d,type:b.type||""},h=parseInt(N["cache-lifetime"],10),k=parseInt(N["cache-max"],10);h<=0||k<=0||(k=P(),f={data:f


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.449759216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:53 UTC500OUTGET /s/desktop/060ac52e/jsbin/fetch-polyfill.vflset/fetch-polyfill.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:53 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 9613
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:31:51 GMT
                            Expires: Sat, 19 Jul 2025 17:31:51 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235562
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:53 UTC703INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 36 20 47 69 74 48 75 62 2c 20 49 6e 63 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 4d 49 54 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 73 65 6c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 6f 72 6d 61 6c 69 7a 65 4e 61 6d 65 28 6e 61 6d 65 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 61 6d 65 21 3d 3d 22 73 74 72 69 6e 67 22 29 6e 61 6d 65 3d 53 74 72 69 6e 67 28 6e 61 6d 65 29 3b 69 66 28 2f 5b 5e 61 2d 7a 30 2d 39 5c 2d 23 24 25 26 27 2a 2b 2e 5c 5e 5f 60 7c 7e 5d 2f 69 2e 74 65 73 74 28 6e 61 6d 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 68 65 61 64 65 72 20 66 69 65
                            Data Ascii: /* Copyright 2014-2016 GitHub, Inc. SPDX-License-Identifier: MIT*/(function(self){function normalizeName(name){if(typeof name!=="string")name=String(name);if(/[^a-z0-9\-#$%&'*+.\^_`|~]/i.test(name))throw new TypeError("Invalid character in header fie
                            2024-07-22 10:57:53 UTC1390INData Raw: 29 7b 74 68 69 73 2e 61 70 70 65 6e 64 28 6e 61 6d 65 2c 76 61 6c 75 65 29 7d 2c 74 68 69 73 29 3b 65 6c 73 65 20 69 66 28 68 65 61 64 65 72 73 29 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 68 65 61 64 65 72 73 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 7b 74 68 69 73 2e 61 70 70 65 6e 64 28 6e 61 6d 65 2c 68 65 61 64 65 72 73 5b 6e 61 6d 65 5d 29 7d 2c 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 73 75 6d 65 64 28 62 6f 64 79 29 7b 69 66 28 62 6f 64 79 2e 62 6f 64 79 55 73 65 64 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 6c 72 65 61 64 79 20 72 65 61 64 22 29 29 3b 62 6f 64 79 2e 62 6f 64 79 55 73 65 64 3d
                            Data Ascii: ){this.append(name,value)},this);else if(headers)Object.getOwnPropertyNames(headers).forEach(function(name){this.append(name,headers[name])},this)}function consumed(body){if(body.bodyUsed)return Promise.reject(new TypeError("Already read"));body.bodyUsed=
                            2024-07-22 10:57:53 UTC1390INData Raw: 65 20 69 66 28 73 75 70 70 6f 72 74 2e 73 65 61 72 63 68 50 61 72 61 6d 73 26 26 0a 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 62 6f 64 79 29 29 74 68 69 73 2e 5f 62 6f 64 79 54 65 78 74 3d 62 6f 64 79 2e 74 6f 53 74 72 69 6e 67 28 29 3b 65 6c 73 65 20 69 66 28 73 75 70 70 6f 72 74 2e 61 72 72 61 79 42 75 66 66 65 72 26 26 73 75 70 70 6f 72 74 2e 62 6c 6f 62 26 26 69 73 44 61 74 61 56 69 65 77 28 62 6f 64 79 29 29 7b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 3d 62 75 66 66 65 72 43 6c 6f 6e 65 28 62 6f 64 79 2e 62 75 66 66 65 72 29 3b 74 68 69 73 2e 5f 62 6f 64 79 49 6e 69 74 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75
                            Data Ascii: e if(support.searchParams&&URLSearchParams.prototype.isPrototypeOf(body))this._bodyText=body.toString();else if(support.arrayBuffer&&support.blob&&isDataView(body)){this._bodyArrayBuffer=bufferClone(body.buffer);this._bodyInit=new Blob([this._bodyArrayBu
                            2024-07-22 10:57:53 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 65 6a 65 63 74 65 64 3d 63 6f 6e 73 75 6d 65 64 28 74 68 69 73 29 3b 69 66 28 72 65 6a 65 63 74 65 64 29 72 65 74 75 72 6e 20 72 65 6a 65 63 74 65 64 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 72 65 74 75 72 6e 20 72 65 61 64 42 6c 6f 62 41 73 54 65 78 74 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 3b 65 6c 73 65 20 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 72 65 61 64 41 72 72 61 79 42 75 66 66 65 72 41 73 54 65 78 74 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 29 29 3b 0a 65 6c 73 65 20 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 46 6f 72 6d 44 61 74 61 29 74 68 72 6f 77 20
                            Data Ascii: unction(){var rejected=consumed(this);if(rejected)return rejected;if(this._bodyBlob)return readBlobAsText(this._bodyBlob);else if(this._bodyArrayBuffer)return Promise.resolve(readArrayBufferAsText(this._bodyArrayBuffer));else if(this._bodyFormData)throw
                            2024-07-22 10:57:53 UTC1390INHEAD requests");this._initBody(body)}function decode(body){var form=new FormData;body.trim().split("&").forEach(function(bytes){if(bytes){var split=bytes.split("=");var name=split.shift().replace(/\+/g," ");var value=split.join("=").replace(/\+/g," ");form.append(decodeURIComponent(name),decodeURIComponent(value))}});return form}function parseHeaders(rawHeaders){var headers=
                            new Headers;rawHeaders.split("\r\n").forEach(function(line){var parts=line.split(":");var key=parts.shift().trim();if(key){var value=parts.join(":").trim();headers.append(key,value)}});return headers}function Response(bodyInit,options){if(!options)options={};this.type="default";this.status="status"in options?options.status:200;this.ok=this.status>=200&&this.status<300;this.statusText="statusText"in options?options.statusText:"OK";this.headers=new Headers(options.headers);this.url=options.url||"";
                            this._initBody(bodyInit)}if(self.fetch)return;var support={searchParams:"URLSearchParams"in self,iterable:"Symbol"in self&&"iterator"in Symbol,blob:"FileReader"in self&&"Blob"in self&&function(){try{new Blob;return true}catch(e){return false}}(),formData:"FormData"in self,arrayBuffer:"ArrayBuffer"in self};if(support.arrayBuffer){var viewClasses=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]",
                            2024-07-22 10:57:53 UTC1390INData Raw: 0a 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 33 32 41 72 72 61 79 5d 22 2c 22 5b 6f 62 6a 65 63 74 20 46 6c 6f 61 74 36 34 41 72 72 61 79 5d 22 5d 3b 76 61 72 20 69 73 44 61 74 61 56 69 65 77 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 6f 62 6a 26 26 44 61 74 61 56 69 65 77 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 62 6a 29 7d 3b 76 61 72 20 69 73 41 72 72 61 79 42 75 66 66 65 72 56 69 65 77 3d 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 72 65 74 75 72 6e 20 6f 62 6a 26 26 76 69 65 77 43 6c 61 73 73 65 73 2e 69 6e 64 65 78 4f 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 29 29 3e
                            Data Ascii: "[object Float32Array]","[object Float64Array]"];var isDataView=function(obj){return obj&&DataView.prototype.isPrototypeOf(obj)};var isArrayBufferView=ArrayBuffer.isView||function(obj){return obj&&viewClasses.indexOf(Object.prototype.toString.call(obj))>
                            2024-07-22 10:57:53 UTC1390INData Raw: 6e 28 29 7b 76 61 72 20 69 74 65 6d 73 3d 5b 5d 3b 74 68 69 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 6e 61 6d 65 29 7b 69 74 65 6d 73 2e 70 75 73 68 28 5b 6e 61 6d 65 2c 76 61 6c 75 65 5d 29 7d 29 3b 72 65 74 75 72 6e 20 69 74 65 72 61 74 6f 72 46 6f 72 28 69 74 65 6d 73 29 7d 3b 69 66 28 73 75 70 70 6f 72 74 2e 69 74 65 72 61 62 6c 65 29 48 65 61 64 65 72 73 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 48 65 61 64 65 72 73 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 0a 76 61 72 20 6d 65 74 68 6f 64 73 3d 5b 22 44 45 4c 45 54 45 22 2c 22 47 45 54 22 2c 22 48 45 41 44 22 2c 22 4f 50 54 49 4f 4e 53 22 2c 22 50 4f 53 54 22 2c 22 50 55 54 22 5d 3b 52 65 71 75 65 73 74 2e 70
                            Data Ascii: n(){var items=[];this.forEach(function(value,name){items.push([name,value])});return iteratorFor(items)};if(support.iterable)Headers.prototype[Symbol.iterator]=Headers.prototype.entries;var methods=["DELETE","GET","HEAD","OPTIONS","POST","PUT"];Request.p
                            2024-07-22 10:57:53 UTC570INData Raw: 74 3b 72 65 73 6f 6c 76 65 28 6e 65 77 20 52 65 73 70 6f 6e 73 65 28 62 6f 64 79 2c 6f 70 74 69 6f 6e 73 29 29 7d 3b 78 68 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6a 65 63 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4e 65 74 77 6f 72 6b 20 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 22 29 29 7d 3b 78 68 72 2e 6f 6e 74 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6a 65 63 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 4e 65 74 77 6f 72 6b 20 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 22 29 29 7d 3b 78 68 72 2e 6f 70 65 6e 28 72 65 71 75 65 73 74 2e 6d 65 74 68 6f 64 2c 72 65 71 75 65 73 74 2e 75 72 6c 2c 74 72 75 65 29 3b 69 66 28 72 65 71 75 65 73 74 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 3d 3d 22 69 6e
                            Data Ascii: t;resolve(new Response(body,options))};xhr.onerror=function(){reject(new TypeError("Network request failed"))};xhr.ontimeout=function(){reject(new TypeError("Network request failed"))};xhr.open(request.method,request.url,true);if(request.credentials==="in


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.449761216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:53 UTC528OUTGET /s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:53 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 50864
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:22:15 GMT
                            Expires: Sat, 19 Jul 2025 17:22:15 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 236138
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:53 UTC702INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c
                            Data Ascii: /* Copyright 2014 Google Inc. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/l
                            2024-07-22 10:57:53 UTC1390INData Raw: 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c
                            Data Ascii: e"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the L
                            2024-07-22 10:57:53 UTC1390INData Raw: 7c 7c 70 3e 31 7c 7c 7a 3c 30 7c 7c 7a 3e 31 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 42 29 7b 69 66 28 42 3c 3d 30 29 7b 76 61 72 20 44 3d 30 3b 70 3e 30 3f 44 3d 77 2f 70 3a 21 77 26 26 7a 3e 30 26 26 28 44 3d 41 2f 7a 29 3b 72 65 74 75 72 6e 20 44 2a 42 7d 69 66 28 42 3e 3d 31 29 72 65 74 75 72 6e 20 44 3d 30 2c 7a 3c 31 3f 44 3d 28 41 2d 31 29 2f 28 7a 2d 31 29 3a 7a 3d 3d 31 26 26 70 3c 31 26 26 28 44 3d 28 77 2d 0a 31 29 2f 28 70 2d 31 29 29 2c 31 2b 44 2a 28 42 2d 31 29 3b 44 3d 30 3b 66 6f 72 28 76 61 72 20 48 3d 31 3b 44 3c 48 3b 29 7b 76 61 72 20 45 3d 28 44 2b 48 29 2f 32 2c 4d 3d 33 2a 70 2a 28 31 2d 45 29 2a 28 31 2d 45 29 2a 45 2b 33 2a 7a 2a 28 31 2d 45 29 2a 45 2a 45 2b 45 2a 45 2a 45 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 42 2d 4d 29 3c 31 45
                            Data Ascii: ||p>1||z<0||z>1?n:function(B){if(B<=0){var D=0;p>0?D=w/p:!w&&z>0&&(D=A/z);return D*B}if(B>=1)return D=0,z<1?D=(A-1)/(z-1):z==1&&p<1&&(D=(w-1)/(p-1)),1+D*(B-1);D=0;for(var H=1;D<H;){var E=(D+H)/2,M=3*p*(1-E)*(1-E)*E+3*z*(1-E)*E*E+E*E*E;if(Math.abs(B-M)<1E
                            2024-07-22 10:57:53 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 7d 2c 73 65 74 20 64 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 64 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 64 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 6c 61 79 7d 2c 73 65 74 20 65 6e 64 44 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 65 6e 64 44 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 65 6e 64 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 64 44 65 6c 61 79 7d 2c 73 65 74 20 66 69 6c 6c 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 66 69 6c 6c 22 2c 70 29 7d 2c 67 65 74 20 66 69 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 69 6c 6c
                            Data Ascii: (){return this._playbackRate},set delay(p){this._setMember("delay",p)},get delay(){return this._delay},set endDelay(p){this._setMember("endDelay",p)},get endDelay(){return this._endDelay},set fill(p){this._setMember("fill",p)},get fill(){return this._fill
                            2024-07-22 10:57:53 UTC1390INData Raw: 5c 5c 64 2b 29 5c 5c 73 2a 5c 5c 29 22 29 2c 0a 43 3d 2f 73 74 65 70 73 5c 28 5c 73 2a 28 5c 64 2b 29 5c 73 2a 2c 5c 73 2a 28 73 74 61 72 74 7c 6d 69 64 64 6c 65 7c 65 6e 64 29 5c 73 2a 5c 29 2f 3b 79 2e 63 6c 6f 6e 65 54 69 6d 69 6e 67 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 70 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3b 66 6f 72 28 7a 20 69 6e 20 70 29 77 5b 7a 5d 3d 70 5b 7a 5d 3b 72 65 74 75 72 6e 20 77 7d 3b 79 2e 6d 61 6b 65 54 69 6d 69 6e 67 3d 68 3b 79 2e 6e 75 6d 65 72 69 63 54 69 6d 69 6e 67 54 6f 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 26 26 28 70 3d 69 73 4e 61 4e 28 70 29 3f 7b 64
                            Data Ascii: \\d+)\\s*\\)"),C=/steps\(\s*(\d+)\s*,\s*(start|middle|end)\s*\)/;y.cloneTimingInput=function(p){if(typeof p=="number")return p;var w={},z;for(z in p)w[z]=p[z];return w};y.makeTiming=h;y.numericTimingToObject=function(p){typeof p=="number"&&(p=isNaN(p)?{d
                            2024-07-22 10:57:53 UTC1390INData Raw: 29 7b 76 61 72 20 67 3d 61 5b 62 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 28 67 3d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 65 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 6d 3b 6e 2b 2b 29 65 3d 7b 7d 2c 65 2e 6f 66 66 73 65 74 3d 22 6f 66 66 73 65 74 22 69 6e 20 61 3f 61 2e 6f 66 66 73 65 74 3a 6d 3d 3d 31 3f 31 3a 6e 2f 28 6d 2d 31 29 2c 22 65 61 73 69 6e 67 22 69 6e 20 61 26 26 28 65 2e 65 61 73 69 6e 67 3d 0a 61 2e 65 61 73 69 6e 67 29 2c 22 63 6f 6d 70 6f 73 69 74 65 22 69 6e 20 61 26 26 28 65 2e 63 6f 6d 70 6f 73 69 74 65 3d 61 2e 63 6f 6d 70 6f 73 69 74 65 29 2c 65 5b 62 5d 3d 67 5b 6e 5d 2c 63 2e 70 75 73 68 28 65 29 7d 63 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 72 29 7b 72 65 74 75 72 6e 20 6c 2e 6f 66 66 73
                            Data Ascii: ){var g=a[b];Array.isArray(g)||(g=[g]);for(var e,m=g.length,n=0;n<m;n++)e={},e.offset="offset"in a?a.offset:m==1?1:n/(m-1),"easing"in a&&(e.easing=a.easing),"composite"in a&&(e.composite=a.composite),e[b]=g[n],c.push(e)}c.sort(function(l,r){return l.offs
                            2024-07-22 10:57:53 UTC1390INData Raw: 72 67 69 6e 42 6f 74 74 6f 6d 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 5d 2c 6f 75 74 6c 69 6e 65 3a 5b 22 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 22 2c 22 6f 75 74 6c 69 6e 65 53 74 79 6c 65 22 2c 22 6f 75 74 6c 69 6e 65 57 69 64 74 68 22 5d 2c 70 61 64 64 69 6e 67 3a 5b 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 5d 7d 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 2c 22 64 69 76 22 29 3b 76 3d 7b 74 68 69 6e 3a 22 31 70 78 22 2c 6d 65 64 69 75 6d 3a 22 33 70 78 22 2c 74 68 69 63 6b 3a 22 35 70 78 22 7d 3b
                            Data Ascii: rginBottom","marginLeft"],outline:["outlineColor","outlineStyle","outlineWidth"],padding:["paddingTop","paddingRight","paddingBottom","paddingLeft"]},h=document.createElementNS("http://www.w3.org/1999/xhtml","div");v={thin:"1px",medium:"3px",thick:"5px"};
                            2024-07-22 10:57:53 UTC1390INData Raw: 70 70 6f 72 74 65 64 45 72 72 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 61 64 64 20 63 6f 6d 70 6f 73 69 74 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 3b 69 66 28 74 21 3d 22 72 65 70 6c 61 63 65 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 73 69 74 65 20 6d 6f 64 65 20 22 2b 74 2b 22 2e 22 29 3b 7d 65 6c 73 65 20 74 3d 72 3d 3d 22 65 61 73 69 6e 67 22 3f 79 2e 6e 6f 72 6d 61 6c 69 7a 65 45 61 73 69 6e 67 28 74 29 3a 22 22 2b 74 3b 76 61 72 20 78 3d 76 6f 69 64 20 30 2c 75 3d 72 2c 71 3d 74 3b 74 3d 6c 3b 76 61 72 20 43 3d 75 3b 69 66 28 43 21 3d 3d 22 64 69 73 70 6c 61 79 22 26 26 43 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 22 2c 30 29 21 3d 3d
                            Data Ascii: pportedError",message:"add compositing is not supported"};if(t!="replace")throw new TypeError("Invalid composite mode "+t+".");}else t=r=="easing"?y.normalizeEasing(t):""+t;var x=void 0,u=r,q=t;t=l;var C=u;if(C!=="display"&&C.lastIndexOf("animation",0)!==
                            2024-07-22 10:57:53 UTC1390INData Raw: 76 6f 69 64 20 30 26 26 28 76 3d 21 30 29 7d 29 29 3b 69 66 28 21 76 29 72 65 74 75 72 6e 7d 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 0a 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 5b 67 5d 29 69 66 28 65 21 3d 22 6f 66 66 73 65 74 22 26 26 65 21 3d 22 65 61 73 69 6e 67 22 26 26 65 21 3d 22 63 6f 6d 70 6f 73 69 74 65 22 29 7b 76 61 72 20 6d 3d 7b 6f 66 66 73 65 74 3a 63 5b 67 5d 2e 6f 66 66 73 65 74 2c 65 61 73 69 6e 67 3a 63 5b 67 5d 2e 65 61 73 69 6e 67 2c 76 61 6c 75 65 3a 63 5b 67 5d 5b 65 5d 7d 3b 62 5b 65 5d 3d 62 5b 65 5d 7c 7c 5b 5d 3b 62 5b 65 5d 2e 70 75 73 68 28 6d 29 7d 66 6f 72 28 76 61 72 20 6e 20
                            Data Ascii: void 0&&(v=!0)}));if(!v)return}(function(k,f,h){function d(c){for(var b={},g=0;g<c.length;g++)for(var e in c[g])if(e!="offset"&&e!="easing"&&e!="composite"){var m={offset:c[g].offset,easing:c[g].easing,value:c[g][e]};b[e]=b[e]||[];b[e].push(m)}for(var n
                            2024-07-22 10:57:53 UTC1390INData Raw: 29 7d 29 7d 76 61 72 20 61 3d 7b 7d 3b 66 2e 61 64 64 50 72 6f 70 65 72 74 69 65 73 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 67 2c 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 65 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 62 2c 6c 3d 67 2c 72 3d 64 28 65 5b 6d 5d 29 3b 61 5b 72 5d 3d 61 5b 72 5d 7c 7c 5b 5d 3b 61 5b 72 5d 2e 70 75 73 68 28 5b 6e 2c 6c 5d 29 7d 7d 3b 76 61 72 20 63 3d 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 0a 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 22 30 25 20 30 25 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73
                            Data Ascii: )})}var a={};f.addPropertiesHandler=function(b,g,e){for(var m=0;m<e.length;m++){var n=b,l=g,r=d(e[m]);a[r]=a[r]||[];a[r].push([n,l])}};var c={backgroundColor:"transparent",backgroundPosition:"0% 0%",borderBottomColor:"currentColor",borderBottomLeftRadius


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            15192.168.2.449762216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:53 UTC522OUTGET /s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:53 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 5547
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:22:43 GMT
                            Expires: Sat, 19 Jul 2025 14:22:43 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246910
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:53 UTC703INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 33 43 20 53 4f 46 54 57 41 52 45 20 41 4e 44 20 44 4f 43 55 4d 45 4e 54 20 4e 4f 54 49 43 45 20 41 4e 44 20 4c 49 43 45 4e 53 45 2e 0a 0a 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 43 6f 6e 73 6f 72 74 69 75 6d 2f 4c 65 67 61 6c 2f 32 30 31 35 2f 63 6f 70 79 72 69 67 68 74 2d 73 6f 66 74 77 61 72 65 2d 61 6e 64 2d 64 6f 63 75 6d 65 6e 74 0a 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 74 68 69 73 2e 74 69 6d 65 3d 61 2e 74 69 6d 65 3b 74 68 69 73 2e 74 61 72 67
                            Data Ascii: /* Copyright 2016 Google Inc. All Rights Reserved. Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE. https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document*/(function(f,h){function t(a){this.time=a.time;this.targ
                            2024-07-22 10:57:53 UTC1390INData Raw: 6f 72 28 22 72 6f 6f 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 0a 74 68 69 73 2e 67 3d 79 28 74 68 69 73 2e 67 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 42 29 3b 74 68 69 73 2e 44 3d 61 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 73 3d 74 68 69 73 2e 4c 28 62 2e 72 6f 6f 74 4d 61 72 67 69 6e 29 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 73 3d 74 68 69 73 2e 4a 28 62 2e 74 68 72 65 73 68 6f 6c 64 29 3b 74 68 69 73 2e 72 6f 6f 74 3d 62 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 3d 74 68 69 73 2e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 2b 63 2e 75 6e 69 74 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d
                            Data Ascii: or("root must be an Element");this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}
                            2024-07-22 10:57:53 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 43 3d 21 30 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 68 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 65 6c 65 6d 65 6e 74 3d 3d 61 7d 29 29 7b 69 66 28 21 61 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 21 3d 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 72 67 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 74 68 69 73 2e 4d 28 29 3b 0a 74 68 69 73 2e 68 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 61 2c 41 3a 6e 75 6c 6c 7d 29 3b 74 68 69 73 2e 4b 28 29 3b 74 68 69 73 2e 67 28 29 7d 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                            Data Ascii: rototype.C=!0;d.prototype.observe=function(a){if(!this.h.some(function(b){return b.element==a})){if(!a||a.nodeType!=1)throw Error("target must be an Element");this.M();this.h.push({element:a,A:null});this.K();this.g()}};d.prototype.unobserve=function(a){
                            2024-07-22 10:57:53 UTC1390INData Raw: 2c 74 68 69 73 2e 67 2c 21 30 29 2c 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6a 3d 6e 75 6c 6c 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 28 29 2c 62 3d 61 3f 74 68 69 73 2e 48 28 29 3a 71 28 29 3b 74 68 69 73 2e 68 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 63 2e 65 6c 65 6d 65 6e 74 2c 67 3d 6d 28 65 29 2c 6b 3d 74 68 69 73 2e 4e 28 65 29 2c 6c 3d 63 2e 41 2c 70 3d 61 26 26 6b 26 26 74 68 69 73 2e 46 28 65 2c 62 29 3b 63 3d 63 2e 41 3d 6e 65 77 20 74 28 7b 74 69 6d 65 3a 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 70 65 72 66
                            Data Ascii: ,this.g,!0),this.j&&(this.j.disconnect(),this.j=null))};d.prototype.g=function(){var a=this.O(),b=a?this.H():q();this.h.forEach(function(c){var e=c.element,g=m(e),k=this.N(e),l=c.A,p=a&&k&&this.F(e,b);c=c.A=new t({time:f.performance&&performance.now&&perf
                            2024-07-22 10:57:53 UTC674INData Raw: 61 2e 74 6f 70 2d 62 5b 30 5d 2c 72 69 67 68 74 3a 61 2e 72 69 67 68 74 2b 62 5b 31 5d 2c 62 6f 74 74 6f 6d 3a 61 2e 62 6f 74 74 6f 6d 2b 62 5b 32 5d 2c 6c 65 66 74 3a 61 2e 6c 65 66 74 2d 62 5b 33 5d 7d 3b 62 2e 77 69 64 74 68 3d 62 2e 72 69 67 68 74 2d 62 2e 6c 65 66 74 3b 62 2e 68 65 69 67 68 74 3d 62 2e 62 6f 74 74 6f 6d 2d 62 2e 74 6f 70 3b 72 65 74 75 72 6e 20 62 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 26 26 61 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 62 3d 62 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 62 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 69 66 28 61 21 3d 3d 62
                            Data Ascii: a.top-b[0],right:a.right+b[1],bottom:a.bottom+b[2],left:a.left-b[3]};b.width=b.right-b.left;b.height=b.bottom-b.top;return b};d.prototype.I=function(a,b){a=a&&a.isIntersecting?a.intersectionRatio||0:-1;b=b.isIntersecting?b.intersectionRatio||0:-1;if(a!==b


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.449760216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:53 UTC490OUTGET /s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:53 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 9704
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:22:43 GMT
                            Expires: Sat, 19 Jul 2025 14:22:43 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246910
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:53 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                            Data Ascii: (function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                            2024-07-22 10:57:53 UTC1390INData Raw: 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 6b 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 6d 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 79 29 7b 74 68 69 73 2e 67 3d 66 3b 6b 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74
                            Data Ascii: ;b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,y){this.g=f;k(this,"descript
                            2024-07-22 10:57:53 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 74 3d 70 3b 0a 6d 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 29 7d 29 3b 0a 6d 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69
                            Data Ascii: unction(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=p;m("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});m("Object.values",function(a){return a?a:function(b){var c=[],d;for(d i
                            2024-07-22 10:57:53 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 3f 21 21 42 26 26 42 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 46 28 29 3f 44 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 45 28 22 43 68 72 6f 6d 65 22 29 7c 7c 45 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 45 28 22 53 69 6c 6b 22 29 7d 0a 3b 21 45 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 47 28 29 3b 47 28 29 3b 45 28 22 53 61 66 61 72 69 22 29 26 26 28 47 28 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 28 46 28 29 3f 44 28 22
                            Data Ascii: function F(){return x?!!B&&B.brands.length>0:!1}function G(){return F()?D("Chromium"):(E("Chrome")||E("CriOS"))&&!(F()?0:E("Edge"))||E("Silk")};!E("Android")||G();G();E("Safari")&&(G()||(F()?0:E("Coast"))||(F()?0:E("Opera"))||(F()?0:E("Edge"))||(F()?D("
                            2024-07-22 10:57:53 UTC1390INData Raw: 68 69 73 2e 6d 3d 30 3b 74 68 69 73 2e 48 3d 74 68 69 73 2e 52 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4d 3d 74 68 69 73 2e 54 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4a 3d 74 68 69 73 2e 4f 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 50 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4c 3d 74 68 69 73 2e 53 2e 62 69 6e 64 28 74 68 69 73 29 3b 69 66 28 62 3d 21 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 21 21 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 62 3d 50 28 22 45 58 50 45 52 49 4d 45 4e 54 5f 46 4c 41 47 53 22 2c 7b 7d 29 2e 64 69 73 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 72 5f 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c
                            Data Ascii: his.m=0;this.H=this.R.bind(this);this.M=this.T.bind(this);this.J=this.O.bind(this);this.K=this.P.bind(this);this.L=this.S.bind(this);if(b=!!window.requestIdleCallback&&!!window.cancelIdleCallback)b=P("EXPERIMENT_FLAGS",{}).disable_scheduler_requestIdleCal
                            2024-07-22 10:57:53 UTC1390INData Raw: 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3b 61 26 26 28 62 3d 61 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 29 3b 74 68 69 73 2e 46 3d 21 30 3b 56 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 46 3d 21 31 7d 3b 0a 67 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 74 68 69 73 29 7d 3b 0a 67 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 61 28 74 68 69 73 29 7d 3b 0a 67 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 41 3d 21 30 3b 76 61 72 20 62 3d 54 28 74 68 69 73 29 3b 62 3d 3d 3d 34 26 26 62 21 3d 3d 74 68 69 73 2e 6d 26 26 28 55 28 74 68 69 73 29 2c 74 68 69 73 2e 73 74 61 72 74 28 29 29 3b 56 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 61 29 3b 74 68 69 73 2e 41 3d 21 31 7d 3b 0a 67 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29
                            Data Ascii: ction(a){var b=void 0;a&&(b=a.timeRemaining());this.F=!0;V(this,b);this.F=!1};g.T=function(){V(this)};g.O=function(){wa(this)};g.S=function(a){this.A=!0;var b=T(this);b===4&&b!==this.m&&(U(this),this.start());V(this,void 0,a);this.A=!1};g.R=function()
                            2024-07-22 10:57:53 UTC1390INData Raw: 4a 2c 30 29 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 69 66 28 61 2e 67 29 7b 73 77 69 74 63 68 28 61 2e 6d 29 7b 63 61 73 65 20 31 3a 76 61 72 20 62 3d 61 2e 67 3b 61 2e 49 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 62 29 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 67 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 2e 67 29 7d 61 2e 67 3d 30 7d 7d 0a 67 2e 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 61 28 74 68 69 73 29 3b 55 28 74 68 69 73 29 3b 74 68 69 73 2e 76 26 26 64
                            Data Ascii: J,0)}};function U(a){if(a.g){switch(a.m){case 1:var b=a.g;a.I?window.cancelIdleCallback(b):window.clearTimeout(b);break;case 2:case 4:window.clearTimeout(a.g);break;case 3:window.cancelAnimationFrame(a.g)}a.g=0}}g.G=function(){ta(this);U(this);this.v&&d
                            2024-07-22 10:57:53 UTC661INData Raw: 20 62 3d 5a 28 29 3b 62 2e 6a 3d 61 3b 62 2e 73 74 61 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3e 61 26 26 28 62 2e 6a 3d 61 2c 62 2e 73 74 61 72 74 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 61 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 76 61 72 20 61 3d 5a 28 29 3b 61 2e 6a 3d 30 3b 61 2e 73 74 61 72 74 28 29 7d 0a 3b 76 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 7c 7c 28 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 64 69 73 70 6f 73 65 22 2c 7a 61 29 2c 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 61 64 64 4a 6f 62 22 2c 42 61 29 2c 77 28 22
                            Data Ascii: b=Z();b.j=a;b.start()}function Ka(a){Ia();var b=Z();b.j>a&&(b.j=a,b.start())}function La(){window.clearTimeout(Y);var a=Z();a.j=0;a.start()};v("yt.scheduler.initialized")||(w("yt.scheduler.instance.dispose",za),w("yt.scheduler.instance.addJob",Ba),w("


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            17192.168.2.449765216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:53 UTC522OUTGET /s/desktop/060ac52e/jsbin/webcomponents-all-noPatch.vflset/webcomponents-all-noPatch.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:53 UTC689INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 121311
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:22:43 GMT
                            Expires: Sat, 19 Jul 2025 14:22:43 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246910
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:53 UTC701INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6d 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 61 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c
                            Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ca(a){a=["object"==typeof globalThis&&globalThis,a,
                            2024-07-22 10:57:53 UTC1390INData Raw: 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 72 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67
                            Data Ascii: if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function w(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/* Copyright (c) 2016 The Polymer Project Authors. All rig
                            2024-07-22 10:57:53 UTC1390INData Raw: 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 0a 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 20 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57
                            Data Ascii: whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT W
                            2024-07-22 10:57:53 UTC1390INData Raw: 61 2e 43 3d 33 3b 61 2e 73 3d 62 3b 70 61 28 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 6b 61 28 6a 61 28 63 2c 62 29 2c 61 29 3b 72 65 74 75 72 6e 7d 7d 61 2e 43 3d 31 3b 61 2e 73 3d 62 3b 70 61 28 61 29 7d 63 61 74 63 68 28 64 29 7b 6f 61 28 61 2c 64 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 2c 62 29 7b 61 2e 43 3d 32 3b 61 2e 73 3d 62 3b 70 61 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 61 2e 43 3d 3d 3d 32 26 26 61 2e 55 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 6d 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 52 61 7c 7c 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72
                            Data Ascii: a.C=3;a.s=b;pa(a);return}if(typeof c==="function"){ka(ja(c,b),a);return}}a.C=1;a.s=b;pa(a)}catch(d){oa(a,d)}}function oa(a,b){a.C=2;a.s=b;pa(a)}function pa(a){a.C===2&&a.U.length===0&&ma(function(){a.Ra||typeof console!=="undefined"&&console&&console.war
                            2024-07-22 10:57:53 UTC1390INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 73 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 61 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 28 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 74 61 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 63 28 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 61 2e 6c 65 6e 67 74 68 3b 64 3c 65 3b 64 2b 2b 29 61 5b 64 5d 2e 74 68 65 6e 28 62 2c 63 29 7d 29 7d 76 61 72 20 6d 61 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61
                            Data Ascii: function sa(a){return a&&typeof a==="object"&&a.constructor===z?a:new z(function(b){b(a)})}function ta(a){return new z(function(b,c){c(a)})}function ua(a){return new z(function(b,c){for(var d=0,e=a.length;d<e;d++)a[d].then(b,c)})}var ma=typeof setImmedia
                            2024-07-22 10:57:53 UTC1390INData Raw: 79 61 2e 63 61 6c 6c 28 74 68 69 73 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 7d 7d 76 61 72 20 7a 61 3d 2f 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 3b 0a 69 66 28 21 77 69 6e 64 6f 77 2e 45 76 65 6e 74 7c 7c 7a 61 26 26 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 45 76 65 6e 74 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 41 61 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 3b 77 69 6e 64 6f 77 2e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d
                            Data Ascii: ya.call(this),Object.defineProperty(this,"defaultPrevented",{get:function(){return!0},configurable:!0}))}}var za=/Trident/.test(navigator.userAgent);if(!window.Event||za&&typeof window.Event!=="function"){var Aa=window.Event;window.Event=function(a,b){b=
                            2024-07-22 10:57:53 UTC1390INData Raw: 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 63 6c 69 63 6b 22 29 29 2c 67 3d 65 3d 3d 31 29 3b 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 61 2c 64 29 3b 72 65 74 75 72 6e 20 67 7d 28 29 2c 47 61 2c 48 61 3d 28 47 61 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 29 21 3d 6e 75 6c 6c 3f 47 61 3a 77 69 6e 64 6f 77 2e 4e 6f 64 65 3b 0a 69 66 28 21 46 61 26 26 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 48 61 2e 70 72 6f 74 6f 74 79 70 65 29 7b 76 61 72 20 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 62 3d 21 21 61
                            Data Ascii: Event(new Event("click")),g=e==1);f.removeEventListener("click",a,d);return g}(),Ga,Ha=(Ga=window.EventTarget)!=null?Ga:window.Node;if(!Fa&&"addEventListener"in Ha.prototype){var Ia=function(a){if(!a||typeof a!=="object"&&typeof a!=="function"){var b=!!a
                            2024-07-22 10:57:53 UTC1390INData Raw: 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 0a 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 20 73 75 62 6a 65 63 74 20 74 6f 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 49 50 20 72 69 67 68 74 73 20 67 72 61 6e 74 0a 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 50 41 54 45 4e 54 53 2e 74 78 74 0a 2a 2f 0a 76 61 72 20 4f 61 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 50 61 2c 51 61 2c 52 61 2c 53 61 3d 28 52 61 3d 28 51 61 3d 28 50 61 3d 4f 62 6a 65 63 74 2e 67
                            Data Ascii: tp://polymer.github.io/CONTRIBUTORS.txt Code distributed by Google as part of the polymer project is also subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt*/var Oa=Element.prototype,Pa,Qa,Ra,Sa=(Ra=(Qa=(Pa=Object.g
                            2024-07-22 10:57:53 UTC1390INData Raw: 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 72 28 77 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 2c 63 3d 62 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 62 2e 6e 65 78 74 28 29 29 63 3d 63 2e 76 61 6c 75 65 2c 59 61 2e 63 61 6c 6c 28 74 68 69 73 2c 74 79 70 65 6f 66 20 63 3d 3d 3d 22 73 74 72 69 6e 67 22 3f 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 63 29 3a 63 29 7d 7d 29 7d 5a 61 28 44 6f 63 75 6d 65 6e 74 29 3b 5a 61 28 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 29 3b 5a 61 28 45 6c 65 6d 65 6e 74 29 3b 76 61 72 20 24 61 3d 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 2c 61 62 2c 62 62 2c
                            Data Ascii: ritable:!0,value:function(){for(var b=r(w.apply(0,arguments)),c=b.next();!c.done;c=b.next())c=c.value,Ya.call(this,typeof c==="string"?document.createTextNode(c):c)}})}Za(Document);Za(DocumentFragment);Za(Element);var $a=Node.prototype.insertBefore,ab,bb,
                            2024-07-22 10:57:53 UTC1390INData Raw: 74 79 70 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 2c 6c 62 2c 6d 62 2c 6e 62 3d 28 6d 62 3d 28 6c 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 6c 62 2e 67 65 74 29 21 3d 6e 75 6c 6c 3f 6d 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 6f 62 2c 70 62 2c 71 62 3d 28 70 62 3d 28 6f 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a
                            Data Ascii: type.insertBefore,lb,mb,nb=(mb=(lb=Object.getOwnPropertyDescriptor(Node.prototype,"parentNode"))==null?void 0:lb.get)!=null?mb:function(){return this.parentNode},ob,pb,qb=(pb=(ob=Object.getOwnPropertyDescriptor(Node.prototype,"nextSibling"))==null?void 0:


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            18192.168.2.449767216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:53 UTC498OUTGET /s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:54 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 11022
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:28:58 GMT
                            Expires: Sat, 19 Jul 2025 14:28:58 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246536
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:54 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                            Data Ascii: (function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                            2024-07-22 10:57:54 UTC1390INData Raw: 3b 62 21 3d 65 26 26 62 21 3d 6e 75 6c 6c 26 26 70 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 74 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 65 2b 28 6c 7c 7c 22 22 29 2b 22 5f 22 2b 68 2b 2b 2c 6c 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6c 2c 6d 29 7b 74 68 69 73 2e 67 3d 6c 3b 70 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63
                            Data Ascii: ;b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}function c(l,m){this.g=l;p(this,"description",{c
                            2024-07-22 10:57:54 UTC1390INData Raw: 20 67 3b 21 28 67 3d 64 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 67 3d 67 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 67 5b 30 5d 2c 67 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 64 29 7b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 64 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 21 3d 3d 6e 75 6c 6c 7c 7c 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 64 29 7b 69 66 28 21 79 28 64 2c 6d 29 29 7b 76 61 72 20 67 3d 6e 65 77 20 63 3b 70 28 64 2c 6d 2c 7b 76 61 6c 75 65 3a 67 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 28 64 29 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 5b 64 5d 3b 67 26 26 28 4f 62 6a 65 63 74 5b 64 5d 3d 66 75 6e 63 74 69 6f 6e
                            Data Ascii: g;!(g=d.next()).done;)g=g.value,this.set(g[0],g[1])}}function c(){}function e(d){var g=typeof d;return g==="object"&&d!==null||g==="function"}function h(d){if(!y(d,m)){var g=new c;p(d,m,{value:g})}}function l(d){var g=Object[d];g&&(Object[d]=function
                            2024-07-22 10:57:54 UTC1390INData Raw: 22 22 2b 20 2b 2b 6d 2c 6c 2e 73 65 74 28 64 2c 67 29 29 3a 67 3d 22 70 5f 22 2b 64 3b 76 61 72 20 6b 3d 66 5b 30 5d 5b 67 5d 3b 69 66 28 6b 26 26 79 28 66 5b 30 5d 2c 67 29 29 66 6f 72 28 66 3d 30 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 76 3d 6b 5b 66 5d 3b 69 66 28 64 21 3d 3d 64 26 26 76 2e 6b 65 79 21 3d 3d 76 2e 6b 65 79 7c 7c 64 3d 3d 3d 76 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 66 2c 68 3a 76 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 2d 31 2c 68 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 66 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 66 29 7b
                            Data Ascii: ""+ ++m,l.set(d,g)):g="p_"+d;var k=f[0][g];if(k&&y(f[0],g))for(f=0;f<k.length;f++){var v=k[f];if(d!==d&&v.key!==v.key||d===v.key)return{id:g,list:k,index:f,h:v}}return{id:g,list:k,index:-1,h:void 0}}function h(f){this[0]={};this[1]=b();this.size=0;if(f){
                            2024-07-22 10:57:54 UTC1390INData Raw: 29 2e 68 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 28 66 3d 65 28 74 68 69 73 2c 66 29 2e 68 29 26 26 66 2e 76 61 6c 75 65 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 5b 66 2e 6b 65 79 2c 66 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 6b 65 79 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                            Data Ascii: ).h};h.prototype.get=function(f){return(f=e(this,f).h)&&f.value};h.prototype.entries=function(){return c(this,function(f){return[f.key,f.value]})};h.prototype.keys=function(){return c(this,function(f){return f.key})};h.prototype.values=function(){retu
                            2024-07-22 10:57:54 UTC1390INData Raw: 6e 65 7c 7c 6c 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 6c 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 6c 2e 76 61 6c 75 65 5b 31 5d 21 3d 6c 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 68 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 6d 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e
                            Data Ascii: ne||l.value[0]==c||l.value[0].x!=4||l.value[1]!=l.value[0]?!1:h.next().done}catch(m){return!1}}())return a;b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.
                            2024-07-22 10:57:54 UTC1390INData Raw: 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 65 5d 26 26 63 5b 65 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3f 63 3d 63 5b 65 5d 3a 63 3d 63 5b 65 5d 3d 7b 7d 3a 63 5b 65 5d 3d 62 7d 0a 3b 76 61 72 20 43 2c 44 3b 61 3a 7b 66 6f 72 28 76 61 72 20 45 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 46 3d 41 2c 47 3d 30 3b 47 3c 45 2e 6c 65 6e 67 74 68 3b 47 2b 2b 29 69 66 28 46 3d 46 5b 45 5b 47 5d 5d 2c 46 3d 3d 6e 75 6c 6c 29 7b 44 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 44 3d 46 7d 76 61 72 20 48 3d 44 26 26 44 5b 36 31 30 34 30 31 33 30 31 5d 3b 43 3d 48 21 3d 6e 75 6c 6c 3f 48 3a 21 31 3b 76 61 72 20 49 2c 4a 3d 41 2e 6e 61 76 69 67 61 74 6f 72 3b 49 3d 4a 3f
                            Data Ascii: .shift());)a.length||b===void 0?c[e]&&c[e]!==Object.prototype[e]?c=c[e]:c=c[e]={}:c[e]=b};var C,D;a:{for(var E=["CLOSURE_FLAGS"],F=A,G=0;G<E.length;G++)if(F=F[E[G]],F==null){D=null;break a}D=F}var H=D&&D[610401301];C=H!=null?H:!1;var I,J=A.navigator;I=J?
                            2024-07-22 10:57:54 UTC1390INData Raw: 65 28 22 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 73 30 2e 32 6d 64 6e 2e 6e 65 74 20 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 73 73 6c 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 73 74 61 74 69 63 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 73 65 72 76 69 63 65 73 2e 63 6f 6d 20 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 20 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 57 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 5b 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d
                            Data Ascii: e("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeem
                            2024-07-22 10:57:54 UTC590INData Raw: 6e 28 62 29 7b 62 2e 73 72 63 26 26 21 5a 28 62 2e 73 72 63 29 26 26 61 2e 61 64 64 28 62 2e 73 72 63 29 7d 29 3b 0a 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6c 69 6e 6b 5b 68 72 65 66 5d 22 29 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 72 65 6c 3d 3d 22 61 6c 74 65 72 6e 61 74 65 22 7c 7c 5a 28 62 2e 68 72 65 66 29 7c 7c 61 2e 61 64 64 28 62 2e 68 72 65 66 29 7d 29 3b 0a 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 61 29 29 2e 73 6f 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 61 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 53 65 74 3b 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                            Data Ascii: n(b){b.src&&!Z(b.src)&&a.add(b.src)});[].concat(x(document.querySelectorAll("link[href]"))).forEach(function(b){b.rel=="alternate"||Z(b.href)||a.add(b.href)});return[].concat(x(a)).sort()}function fa(){var a=new Set;[].concat(x(document.querySelectorAl


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            19192.168.2.449763216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:54 UTC683OUTGET /s/desktop/060ac52e/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:55 UTC680INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 4264
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:32:02 GMT
                            Expires: Sat, 19 Jul 2025 17:32:02 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/css
                            Vary: Accept-Encoding, Origin
                            Age: 235553
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:55 UTC710INData Raw: 23 68 6f 6d 65 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 31 3b 6d 61 72 67 69 6e 3a 35 36 70 78 20 30 20 30 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f
                            Data Ascii: #home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:ro
                            2024-07-22 10:57:55 UTC1390INData Raw: 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 67 75 69 64 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 75 69 64 65 2d 67 68 6f 73 74 2d 69 63 6f 6e 7b 68 65 69 67 68 74 3a 34 30 70 78 3b 77 69 64 74 68 3a 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 34 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 28 30 2c 30 25 2c 31 30 30 25 29 7d 23 67 75 69 64 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 75 69 64 65 2d 67 68 6f 73 74 2d 74 65 78 74 7b 68 65 69 67 68 74 3a 33 36 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73
                            Data Ascii: it-flex;display:flex}#guide-skeleton .guide-ghost-icon{height:40px;width:40px;min-width:40px;margin-right:15px;border-radius:50%;background-color:hsl(0,0%,100%)}#guide-skeleton .guide-ghost-text{height:36px;width:100%;border-radius:8px;background-color:hs
                            2024-07-22 10:57:55 UTC1390INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 23 68 6f 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 65 64 69 61 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 7d 7d 23 68 6f 6d 65 2d 63 68 69 70 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 39 38 29 3b 68 65 69 67 68 74 3a 35 36 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70
                            Data Ascii: fy-content:center;justify-content:center;-webkit-flex-wrap:wrap;flex-wrap:wrap}@media only screen and (max-width:600px){#home-container-media{padding:0;margin-left:-8px;margin-right:-8px}}#home-chips{background:rgba(255,255,255,.98);height:56px;border-top
                            2024-07-22 10:57:55 UTC774INData Raw: 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 68 6f 6d 65 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 74 68 75 6d 62 6e 61 69 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 68 6f 6d 65 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 74 68 75 6d 62 6e 61 69 6c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b
                            Data Ascii: orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column}#home-page-skeleton .rich-thumbnail{border-radius:8px;position:relative;width:100%}#home-page-skeleton .rich-thumbnail:before{border-radius:8px;display:block;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            20192.168.2.449769216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:54 UTC514OUTGET /s/desktop/060ac52e/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:54 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 6665
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 18:29:28 GMT
                            Expires: Sat, 19 Jul 2025 18:29:28 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 232106
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:54 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 62 29 7b 63 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 61 3d 65 3b 63 5b 30 5d 69 6e 20 61 7c 7c 74 79 70 65 6f 66 20 61 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 61 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 63 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 63 2e 6c 65 6e 67 74 68 26 26
                            Data Ascii: (function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&
                            2024-07-22 10:57:54 UTC1390INData Raw: 59 5f 54 49 4d 45 5f 5a 4f 4e 45 5f 53 48 4f 52 54 3a 22 4d 4d 4d 20 64 2c 20 68 3a 6d 6d 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 7d 3b 0a 67 3d 7b 59 45 41 52 5f 46 55 4c 4c 3a 22 79 22 2c 59 45 41 52 5f 46 55 4c 4c 5f 57 49 54 48 5f 45 52 41 3a 22 79 20 47 22 2c 59 45 41 52 5f 4d 4f 4e 54 48 5f 41 42 42 52 3a 22 4d 4d 4d 20 79 22 2c 59 45 41 52 5f 4d 4f 4e 54 48 5f 46 55 4c 4c 3a 22 4d 4d 4d 4d 20 79 22 2c 59 45 41 52 5f 4d 4f 4e 54 48 5f 53 48 4f 52 54 3a 22 4d 4d 2f 79 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 41 42 42 52 3a 22 64 20 4d 4d 4d 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 46 55 4c 4c 3a 22 64 64 20 4d 4d 4d 4d 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 53 48 4f 52 54 3a 22 64 64 2f 4d 4d 22 2c 4d 4f 4e 54 48 5f 44 41 59 5f 4d 45 44 49 55 4d 3a 22 64 20 4d 4d
                            Data Ascii: Y_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"};g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"d MMM",MONTH_DAY_FULL:"dd MMMM",MONTH_DAY_SHORT:"dd/MM",MONTH_DAY_MEDIUM:"d MM
                            2024-07-22 10:57:54 UTC1390INData Raw: 22 2c 22 32 6e 64 20 71 75 61 72 74 65 72 22 2c 22 33 72 64 20 71 75 61 72 74 65 72 22 2c 22 34 74 68 20 71 75 61 72 74 65 72 22 5d 2c 41 4d 50 4d 53 3a 5b 22 41 4d 22 2c 22 50 4d 22 5d 2c 44 41 54 45 46 4f 52 4d 41 54 53 3a 5b 22 45 45 45 45 2c 20 4d 4d 4d 4d 20 64 2c 20 79 22 2c 0a 22 4d 4d 4d 4d 20 64 2c 20 79 22 2c 22 4d 4d 4d 20 64 2c 20 79 22 2c 22 4d 2f 64 2f 79 79 22 5d 2c 54 49 4d 45 46 4f 52 4d 41 54 53 3a 5b 22 68 3a 6d 6d 3a 73 73 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 2c 22 68 3a 6d 6d 3a 73 73 5c 75 32 30 32 66 61 20 7a 22 2c 22 68 3a 6d 6d 3a 73 73 5c 75 32 30 32 66 61 22 2c 22 68 3a 6d 6d 5c 75 32 30 32 66 61 22 5d 2c 44 41 54 45 54 49 4d 45 46 4f 52 4d 41 54 53 3a 5b 22 7b 31 7d 20 27 61 74 27 20 7b 30 7d 22 2c 22 7b 31 7d 20 27 61 74 27
                            Data Ascii: ","2nd quarter","3rd quarter","4th quarter"],AMPMS:["AM","PM"],DATEFORMATS:["EEEE, MMMM d, y","MMMM d, y","MMM d, y","M/d/yy"],TIMEFORMATS:["h:mm:ss\u202fa zzzz","h:mm:ss\u202fa z","h:mm:ss\u202fa","h:mm\u202fa"],DATETIMEFORMATS:["{1} 'at' {0}","{1} 'at'
                            2024-07-22 10:57:54 UTC1390INData Raw: 22 64 20 4d 4d 4d 4d 20 79 22 2c 22 64 20 4d 4d 4d 20 79 22 2c 22 64 64 2f 4d 4d 2f 79 22 5d 2c 54 49 4d 45 46 4f 52 4d 41 54 53 3a 5b 22 48 48 3a 6d 6d 3a 73 73 20 7a 7a 7a 7a 22 2c 22 48 48 3a 6d 6d 3a 73 73 20 7a 22 2c 22 48 48 3a 6d 6d 3a 73 73 22 2c 22 48 48 3a 6d 6d 22 5d 2c 44 41 54 45 54 49 4d 45 46 4f 52 4d 41 54 53 3a 5b 22 7b 31 7d 20 27 61 74 27 20 7b 30 7d 22 2c 22 7b 31 7d 20 27 61 74 27 20 7b 30 7d 22 2c 22 7b 31 7d 2c 20 7b 30 7d 22 2c 22 7b 31 7d 2c 20 7b 30 7d 22 5d 2c 46 49 52 53 54 44 41 59 4f 46 57 45 45 4b 3a 30 2c 57 45 45 4b 45 4e 44 52 41 4e 47 45 3a 5b 35 2c 36 5d 2c 46 49 52 53 54 57 45 45 4b 43 55 54 4f 46 46 44 41 59 3a 33 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 63 2c 62 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 29 7b 62 3d
                            Data Ascii: "d MMMM y","d MMM y","dd/MM/y"],TIMEFORMATS:["HH:mm:ss zzzz","HH:mm:ss z","HH:mm:ss","HH:mm"],DATETIMEFORMATS:["{1} 'at' {0}","{1} 'at' {0}","{1}, {0}","{1}, {0}"],FIRSTDAYOFWEEK:0,WEEKENDRANGE:[5,6],FIRSTWEEKCUTOFFDAY:3};function k(c,b){if(void 0===b){b=
                            2024-07-22 10:57:54 UTC1390INData Raw: 52 54 45 52 3a 7b 4c 4f 4e 47 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 75 61 72 74 65 72 22 2c 30 3a 22 74 68 69 73 20 71 75 61 72 74 65 72 22 2c 31 3a 22 6e 65 78 74 20 71 75 61 72 74 65 72 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 71 75 61 72 74 65 72 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 71 75 61 72 74 65 72 73 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 71 75 61 72 74 65 72 7d 6f 74 68 65 72 7b 69 6e 20 23 20 71 75 61 72 74 65 72 73 7d 22 7d 2c 53 48 4f 52 54 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 74 72 2e 22 2c 0a 30 3a 22 74 68 69 73 20 71 74 72 2e 22 2c 31 3a 22 6e 65 78 74 20 71 74 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 71 74 72 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 71 74 72 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65
                            Data Ascii: RTER:{LONG:{R:{"-1":"last quarter",0:"this quarter",1:"next quarter"},P:"one{# quarter ago}other{# quarters ago}",F:"one{in # quarter}other{in # quarters}"},SHORT:{R:{"-1":"last qtr.",0:"this qtr.",1:"next qtr."},P:"one{# qtr ago}other{# qtr ago}",F:"one
                            2024-07-22 10:57:54 UTC402INData Raw: 6f 6e 65 7b 23 20 6d 6f 6e 74 68 7d 6f 74 68 65 72 7b 23 20 6d 6f 6e 74 68 73 7d 22 2c 53 48 4f 52 54 3a 22 6f 6e 65 7b 23 20 6d 74 68 7d 6f 74 68 65 72 7b 23 20 6d 74 68 73 7d 22 2c 4e 41 52 52 4f 57 3a 22 6f 6e 65 7b 23 6d 7d 6f 74 68 65 72 7b 23 6d 7d 22 7d 2c 53 45 43 4f 4e 44 3a 7b 4c 4f 4e 47 3a 22 6f 6e 65 7b 23 20 73 65 63 6f 6e 64 7d 6f 74 68 65 72 7b 23 20 73 65 63 6f 6e 64 73 7d 22 2c 53 48 4f 52 54 3a 22 6f 6e 65 7b 23 20 73 65 63 7d 6f 74 68 65 72 7b 23 20 73 65 63 73 7d 22 2c 0a 4e 41 52 52 4f 57 3a 22 6f 6e 65 7b 23 73 7d 6f 74 68 65 72 7b 23 73 7d 22 7d 2c 57 45 45 4b 3a 7b 4c 4f 4e 47 3a 22 6f 6e 65 7b 23 20 77 65 65 6b 7d 6f 74 68 65 72 7b 23 20 77 65 65 6b 73 7d 22 2c 53 48 4f 52 54 3a 22 6f 6e 65 7b 23 20 77 6b 7d 6f 74 68 65 72 7b 23
                            Data Ascii: one{# month}other{# months}",SHORT:"one{# mth}other{# mths}",NARROW:"one{#m}other{#m}"},SECOND:{LONG:"one{# second}other{# seconds}",SHORT:"one{# sec}other{# secs}",NARROW:"one{#s}other{#s}"},WEEK:{LONG:"one{# week}other{# weeks}",SHORT:"one{# wk}other{#


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            21192.168.2.449768216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:54 UTC486OUTGET /s/desktop/060ac52e/jsbin/network.vflset/network.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:54 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 14953
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:31:52 GMT
                            Expires: Sat, 19 Jul 2025 17:31:52 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235562
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:54 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75
                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.valu
                            2024-07-22 10:57:54 UTC1390INData Raw: 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 68 29 7b 74 68 69 73 2e 67 3d 66 3b 6c 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65
                            Data Ascii: {configurable:!0,writable:!0,value:b})}}r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable
                            2024-07-22 10:57:54 UTC1390INData Raw: 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 74 68 69 73 2e 67 3d 61 7d 77 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 7d 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 78 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 78 2e 69 6e 64 65 78 4f 66 28 79 29 3d 3d 3d 2d 31 26 26 78 2e 70 75 73 68 28 79 29 3b 76 61 72 20 7a 3d 7b 7d 3b 66 75 6e 63 74 69
                            Data Ascii: ("Bad secret");this.g=a}w.prototype.toString=function(){return this.g};new w("about:blank");new w("about:invalid#zClosurez");var x=[];function y(a){console.warn("A URL with content '"+a+"' was sanitized away.")}x.indexOf(y)===-1&&x.push(y);var z={};functi
                            2024-07-22 10:57:54 UTC1390INData Raw: 28 76 61 72 20 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 63 2b 2b 29 69 66 28 63 20 69 6e 20 61 26 26 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3f 61 3a 5b 61 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4d 5b 61 5d 3d 62 7d 76 61 72 20 4d 3d 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 3d 4d 3b 76 61 72 20 4e 3d 7b 7d 3b 22 63 6f 6e 66 69 67
                            Data Ascii: (var c=0,d=a.length;c<d;c++)if(c in a&&b.call(void 0,a[c],c,a))return!0;return!1}function K(a){return Object.prototype.toString.call(a)=="[object Array]"?a:[a]};function L(a,b){return M[a]=b}var M=window._spf_state||{};window._spf_state=M;var N={};"config
                            2024-07-22 10:57:54 UTC1390INData Raw: 2c 21 31 29 3a 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6d 65 73 73 61 67 65 22 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 61 2c 21 31 29 3a 77 69 6e 64 6f 77 2e 64 65 74 61 63 68 45 76 65 6e 74 26 26 77 69 6e 64 6f 77 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6d 65 73 73 61 67 65 22 2c 61 29 7d 0a 76 61 72 20 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 62 3d 21 31 7d 69 66 28 21 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61
                            Data Ascii: ,!1):window.attachEvent&&window.attachEvent("onmessage",a)}function ma(a){window.removeEventListener?window.removeEventListener("message",a,!1):window.detachEvent&&window.detachEvent("onmessage",a)}var na=function(){function a(){b=!1}if(!window.postMessa
                            2024-07-22 10:57:54 UTC1390INData Raw: 66 69 65 72 3a 20 4d 49 54 0a 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 7b 62 3d 5b 5d 3b 76 61 72 20 64 3d 30 3b 63 26 26 28 61 2b 3d 22 5c 72 5c 6e 22 29 3b 76 61 72 20 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 5b 5c 72 5c 6e 22 2c 64 29 3b 66 6f 72 28 65 3e 2d 31 26 26 28 64 3d 65 2b 33 29 3b 28 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 2c 5c 72 5c 6e 22 2c 64 29 29 3e 2d 31 3b 29 7b 76 61 72 20 66 3d 52 28 61 2e 73 75 62 73 74 72 69 6e 67 28 64 2c 65 29 29 3b 64 3d 65 2b 33 3b 66 26 26 62 2e 70 75 73 68 28 4a 53 4f 4e 2e 70 61 72 73 65 28 66 29 29 7d 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 5d 5c 72 5c 6e 22 2c 64 29 3b 65 3e 2d 31 26 26 28 66 3d 52 28 61 2e 73 75 62 73 74 72 69 6e 67 28 64 2c 65 29 29 2c 64 3d 65 2b 33
                            Data Ascii: fier: MIT*/function va(a,b,c){if(b){b=[];var d=0;c&&(a+="\r\n");var e=a.indexOf("[\r\n",d);for(e>-1&&(d=e+3);(e=a.indexOf(",\r\n",d))>-1;){var f=R(a.substring(d,e));d=e+3;f&&b.push(JSON.parse(f))}e=a.indexOf("]\r\n",d);e>-1&&(f=R(a.substring(d,e)),d=e+3
                            2024-07-22 10:57:54 UTC1390INData Raw: 3d 41 61 2e 65 78 65 63 28 65 29 2c 65 3d 21 65 7c 7c 65 5b 31 5d 2e 69 6e 64 65 78 4f 66 28 22 74 65 78 74 2f 63 73 73 22 29 21 3d 2d 31 29 3f 28 62 2e 73 74 79 6c 65 73 2e 70 75 73 68 28 7b 75 72 6c 3a 22 22 2c 74 65 78 74 3a 66 2c 6e 61 6d 65 3a 64 7d 29 2c 22 22 29 3a 63 7d 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 42 61 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 64 2e 6d 61 74 63 68 28 43 61 29 3b 65 3d 65 3f 65 5b 31 5d 3a 22 22 3b 72 65 74 75 72 6e 20 65 3d 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3f 28 65 3d 28 65 3d 64 2e 6d 61 74 63 68 28 58 29 29 3f 65 5b 31 5d 3a 22 22 2c 64 3d 28 64 3d 64 2e 6d 61 74 63 68 28 44 61 29 29 3f 0a 64 5b 31 5d 3a 22 22 2c 62 2e 73 74 79 6c 65 73 2e 70 75 73 68 28 7b 75 72 6c 3a 64 2c 74 65 78 74
                            Data Ascii: =Aa.exec(e),e=!e||e[1].indexOf("text/css")!=-1)?(b.styles.push({url:"",text:f,name:d}),""):c});a=a.replace(Ba,function(c,d){var e=d.match(Ca);e=e?e[1]:"";return e=="stylesheet"?(e=(e=d.match(X))?e[1]:"",d=(d=d.match(Da))?d[1]:"",b.styles.push({url:d,text
                            2024-07-22 10:57:54 UTC1390INData Raw: 6c 73 65 7b 71 3d 67 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 58 2d 46 69 72 65 66 6f 78 2d 53 70 64 79 22 29 3b 76 61 72 20 42 3d 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 26 26 0a 63 68 72 6f 6d 65 2e 6c 6f 61 64 54 69 6d 65 73 26 26 63 68 72 6f 6d 65 2e 6c 6f 61 64 54 69 6d 65 73 28 29 3b 42 3d 42 26 26 42 2e 77 61 73 46 65 74 63 68 65 64 56 69 61 53 70 64 79 3b 66 3d 21 28 21 71 26 26 21 42 29 7d 65 2e 75 26 26 65 2e 75 28 67 29 7d 65 6c 73 65 20 67 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 33 3f 66 26 26 65 2e 6c 26 26 28 71 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 73 75 62 73 74 72 69 6e 67 28 68 29 2c 68 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 6c 65 6e 67 74 68 2c 65 2e 6c 28 67 2c 71 29 29 3a 67 2e 72 65 61 64 79 53 74
                            Data Ascii: lse{q=g.getResponseHeader("X-Firefox-Spdy");var B=window.chrome&&chrome.loadTimes&&chrome.loadTimes();B=B&&B.wasFetchedViaSpdy;f=!(!q&&!B)}e.u&&e.u(g)}else g.readyState==3?f&&e.l&&(q=g.responseText.substring(h),h=g.responseText.length,e.l(g,q)):g.readySt
                            2024-07-22 10:57:54 UTC1390INData Raw: 63 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 58 2d 53 50 46 2d 52 65 73 70 6f 6e 73 65 2d 54 79 70 65 22 29 7c 7c 22 22 3b 62 2e 6f 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 75 6c 74 69 70 61 72 74 22 29 21 3d 2d 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 68 29 7b 69 66 28 64 2e 6f 29 7b 66 3d 64 2e 68 2b 66 3b 74 72 79 7b 76 61 72 20 6b 3d 76 61 28 66 2c 21 30 2c 68 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 61 62 6f 72 74 28 29 3b 62 2e 69 26 26 62 2e 69 28 61 2c 67 2c 65 29 3b 72 65 74 75 72 6e 7d 62 2e 6a 26 26 49 28 6b 2e 6d 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 67 2e 74 69 6d 69 6e 67 7c 7c 28 67 2e 74 69 6d 69 6e 67 3d 7b 7d 29 3b 67 2e 74 69 6d 69 6e 67 2e
                            Data Ascii: c.getResponseHeader("X-SPF-Response-Type")||"";b.o=a.toLowerCase().indexOf("multipart")!=-1}function Ia(a,b,c,d,e,f,h){if(d.o){f=d.h+f;try{var k=va(f,!0,h)}catch(g){e.abort();b.i&&b.i(a,g,e);return}b.j&&I(k.m,function(g){g.timing||(g.timing={});g.timing.
                            2024-07-22 10:57:54 UTC1390INData Raw: 3f 67 5b 30 5d 3a 7b 7d 3b 47 61 28 61 2c 62 2c 63 2c 67 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 65 26 26 62 2e 6d 65 74 68 6f 64 21 3d 22 50 4f 53 54 22 26 26 28 65 3d 4b 61 28 61 2c 62 2e 63 75 72 72 65 6e 74 2c 64 2e 63 61 63 68 65 54 79 70 65 2c 62 2e 74 79 70 65 2c 21 30 29 29 29 7b 64 2e 63 61 63 68 65 4b 65 79 3d 65 3b 76 61 72 20 66 3d 7b 72 65 73 70 6f 6e 73 65 3a 64 2c 74 79 70 65 3a 62 2e 74 79 70 65 7c 7c 22 22 7d 2c 68 3d 70 61 72 73 65 49 6e 74 28 4e 5b 22 63 61 63 68 65 2d 6c 69 66 65 74 69 6d 65 22 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 4e 5b 22 63 61 63 68 65 2d 6d 61 78 22 5d 2c 31 30 29 3b 68 3c 3d 30 7c 7c 6b 3c 3d 30 7c 7c 28 6b 3d 50 28 29 2c 66 3d 7b 64 61 74 61 3a 66
                            Data Ascii: ?g[0]:{};Ga(a,b,c,g,!0)}function Ga(a,b,c,d,e){if(e&&b.method!="POST"&&(e=Ka(a,b.current,d.cacheType,b.type,!0))){d.cacheKey=e;var f={response:d,type:b.type||""},h=parseInt(N["cache-lifetime"],10),k=parseInt(N["cache-max"],10);h<=0||k<=0||(k=P(),f={data:f


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.449770216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:54 UTC478OUTGET /s/desktop/060ac52e/jsbin/spf.vflset/spf.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:54 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 39846
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:31:52 GMT
                            Expires: Sat, 19 Jul 2025 17:31:52 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235562
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:54 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                            2024-07-22 10:57:54 UTC1390INData Raw: 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 65 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 67 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                            Data Ascii: (c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,w
                            2024-07-22 10:57:54 UTC1390INData Raw: 79 22 3a 62 3a 22 6e 75 6c 6c 22 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 59 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 58 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 68 3d 32 3b 68 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 67 5b 68 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 3b 72 65 74 75 72 6e 20 62 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70
                            Data Ascii: y":b:"null"}function ka(a,b){function c(){}c.prototype=b.prototype;a.Y=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.X=function(d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].app
                            2024-07-22 10:57:54 UTC1390INData Raw: 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 77 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 77 61 2e 69 6e 64 65 78 4f 66 28 78 61 29 3d 3d 3d 2d 31 26 26 77 61 2e 70 75 73 68 28 78 61 29 3b 76 61 72 20 79 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 29 7b 69 66 28 79 61 21 3d 3d 79 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 61 66 65 53 74 79 6c 65 20 69 73 20 6e 6f 74 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 62 75 69 6c 74 20 64 69 72 65 63 74 6c 79 22 29 3b 7d 7a 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66
                            Data Ascii: lid#zClosurez");var wa=[];function xa(a){console.warn("A URL with content '"+a+"' was sanitized away.")}wa.indexOf(xa)===-1&&wa.push(xa);var ya={};function za(){if(ya!==ya)throw Error("SafeStyle is not meant to be built directly");}za.prototype.toString=f
                            2024-07-22 10:57:54 UTC1390INData Raw: 6e 63 65 22 29 7c 7c 22 22 3a 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 63 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 29 7b 61 3d 48 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 62 3d 71 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 28 61 2c 43 61 29 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 29 7b 61 3d 48 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61
                            Data Ascii: nce")||"":"")&&a.setAttribute("nonce",c)};function Ga(a){a=Ha(a);if(typeof a!=="string")throw Error("Expected a string");var b=qa();a=b?b.createHTML(a):a;return new Da(a,Ca)}function Ia(a){a=Ha(a);if(typeof a!=="string")throw Error("Expected a string");va
                            2024-07-22 10:57:54 UTC1390INData Raw: 65 74 75 72 6e 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 4e 61 28 61 2c 62 29 7b 69 66 28 61 2e 66 69 6c 74 65 72 29 72 65 74 75 72 6e 20 61 2e 66 69 6c 74 65 72 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 66 29 26 26 63 2e 70 75 73 68 28 64 29 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4f 61 28 61 2c 62 29 7b 69 66 28 61 2e 6d 61 70 29 72 65 74 75 72 6e 20 61 2e 6d 61 70 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 63 2e 6c 65 6e 67 74 68 3d 61 2e 6c 65 6e 67 74 68 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 63 5b 65 5d 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c
                            Data Ascii: eturn!1}function Na(a,b){if(a.filter)return a.filter(b,void 0);var c=[];r(a,function(d,e,f){b.call(void 0,d,e,f)&&c.push(d)});return c}function Oa(a,b){if(a.map)return a.map(b,void 0);var c=[];c.length=a.length;r(a,function(d,e,f){c[e]=b.call(void 0,d,e,
                            2024-07-22 10:57:54 UTC1390INData Raw: 73 79 6e 63 2d 64 65 66 65 72 73 22 69 6e 20 78 7c 7c 77 28 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 2c 55 61 29 3b 55 61 3d 78 5b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 5d 3b 58 61 26 26 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 69 6e 20 78 26 26 57 61 28 78 5b 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 5d 29 2c 56 61 28 53 61 29 2c 77 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 2c 53 61 29 29 3b 76 61 72 20 5a 61 3d 7b 22 61 6e 69 6d 61 74 69 6f 6e 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 61 6e 69 6d 61 74 65 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 34 32 35 2c 22 63 61 63 68 65 2d 6c 69 66 65 74 69 6d 65 22 3a 36 45 35 2c 22 63 61 63 68 65 2d 6d 61 78 22 3a 35 30 2c 22 63 61 63 68 65 2d 75 6e 69 66 69
                            Data Ascii: sync-defers"in x||w("async-defers",Ua);Ua=x["async-defers"];Xa&&("async-listener"in x&&Wa(x["async-listener"]),Va(Sa),w("async-listener",Sa));var Za={"animation-class":"spf-animate","animation-duration":425,"cache-lifetime":6E5,"cache-max":50,"cache-unifi
                            2024-07-22 10:57:54 UTC1390INData Raw: 6c 61 73 73 4c 69 73 74 29 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 62 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 64 62 28 61 29 3b 63 3d 4e 61 28 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 21 3d 62 7d 29 3b 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 2e 6a 6f 69 6e 28 22 20 22 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 62 2e 64 61 74 61 73 65 74 3f 62 2e 64 61 74 61 73 65 74 2e 73 70 66 4e 61 6d 65 3d 61 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 52 61 28 29 2c 61 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 29 7b 62 3d 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 2e 71 75 65 72 79 53 65 6c 65 63 74
                            Data Ascii: lassList)a.classList.remove(b);else{var c=db(a);c=Na(c,function(d){return d!=b});a.className=c.join(" ")}};function fb(a){var b=document.body;b.dataset?b.dataset.spfName=a:b.setAttribute("data-"+Ra(),a)};function gb(a,b){b=b||document;return b.querySelect
                            2024-07-22 10:57:54 UTC1390INData Raw: 63 6b 22 5d 29 26 26 63 28 62 2c 61 29 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 6d 62 28 29 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3b 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 63 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2c 61 2c 22 22 2c 62 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 6d 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 69 73 74 6f 72 79 2d 69 66 72 61 6d 65 22 29
                            Data Ascii: ck"])&&c(b,a))}}function lb(a,b){var c=mb().contentWindow.history.replaceState;if(typeof c=="function")c.call(window.history,a,"",b);else throw Error("history.replaceState is not a function");}function mb(){var a=document.getElementById("history-iframe")
                            2024-07-22 10:57:54 UTC1390INData Raw: 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 62 2e 68 72 65 66 3d 61 3b 62 2e 68 72 65 66 3d 62 2e 68 72 65 66 3b 61 3d 7b 68 72 65 66 3a 62 2e 68 72 65 66 2c 70 72 6f 74 6f 63 6f 6c 3a 62 2e 70 72 6f 74 6f 63 6f 6c 2c 68 6f 73 74 3a 62 2e 68 6f 73 74 2c 68 6f 73 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 62 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 62 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 62 2e 68 61 73 68 2c 75 73 65 72 6e 61 6d 65 3a 62 2e 75 73 65 72 6e 61 6d 65 2c 70 61 73 73 77 6f 72 64 3a 62 2e 70 61 73 73 77 6f 72 64 7d 3b 61 2e 6f 72 69 67 69 6e 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 2e 68 6f 73 74
                            Data Ascii: ar b=document.createElement("a");b.href=a;b.href=b.href;a={href:b.href,protocol:b.protocol,host:b.host,hostname:b.hostname,port:b.port,pathname:b.pathname,search:b.search,hash:b.hash,username:b.username,password:b.password};a.origin=a.protocol+"//"+a.host


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            23192.168.2.449766216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:54 UTC659OUTGET /s/desktop/060ac52e/cssbin/www-onepick.css HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:55 UTC679INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 739
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 15:16:44 GMT
                            Expires: Sat, 19 Jul 2025 15:16:44 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/css
                            Vary: Accept-Encoding, Origin
                            Age: 243670
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:55 UTC711INData Raw: 2e 70 69 63 6b 65 72 2d 66 72 61 6d 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 69 63 6b 65 72 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 7d 2e 70 69 63 6b 65 72 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 41 43 41 43 41 43 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e
                            Data Ascii: .picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;paddin
                            2024-07-22 10:57:55 UTC28INData Raw: 2d 69 6e 64 65 78 3a 31 39 39 39 39 39 39 39 39 39 7d 73 65 6e 74 69 6e 65 6c 7b 7d
                            Data Ascii: -index:1999999999}sentinel{}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            24192.168.2.449772216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:55 UTC737OUTGET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.54ORXW_AkI4.L.X.O/am=AAAI0AI/d=0/rs=AGKMywH89g89eW1Qhjjb45480f_Oyqdgmg HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:55 UTC874INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/youtube-main-app-web-scs-key
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy: same-origin; report-to="youtube-main-app-web-scs-key"
                            Report-To: {"group":"youtube-main-app-web-scs-key","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-main-app-web-scs-key"}]}
                            Content-Length: 2943021
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:31:52 GMT
                            Expires: Sat, 19 Jul 2025 17:31:52 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 03:15:36 GMT
                            Content-Type: text/css; charset=UTF-8
                            Vary: Accept-Encoding
                            Age: 235563
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:55 UTC516INData Raw: 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 5b 63 6f 6e 64 65 6e 73 65 64 5d 29 20 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72
                            Data Ascii: ytd-menu-renderer{display:flexbox;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-r
                            2024-07-22 10:57:55 UTC1390INData Raw: 23 62 75 74 74 6f 6e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 2c 79 74 2d 62 75 74 74 6f 6e 2d 76 69 65 77 2d 6d 6f 64 65 6c 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 2b 74 65 6d 70 6c 61 74 65 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 2b 23 62 75 74 74 6f 6e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 2c 23 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 2d 62 75 74 74 6f 6e 73 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 3e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 23 74 6f 70 2d 6c 65 76 65 6c 2d 62 75 74 74 6f 6e 73 2d 63 6f 6d 70 75 74 65 64 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f
                            Data Ascii: #button.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+template.ytd-menu-renderer+#button.ytd-menu-renderer,#flexible-item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:no
                            2024-07-22 10:57:55 UTC1390INData Raw: 74 68 65 72 29 29 7d 23 69 74 65 6d 73 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 74 6f 70 2d 6c 65 76 65 6c 2d 62 75 74 74 6f 6e 73 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f
                            Data Ascii: ther))}#items.ytd-menu-renderer::after{display:none}.top-level-buttons.ytd-menu-renderer{-webkit-box-align:center;-webkit-align-items:center;align-items:center;display:flexbox;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizo
                            2024-07-22 10:57:55 UTC1390INData Raw: 76 61 72 28 2d 2d 79 74 64 2d 74 61 62 2d 73 79 73 74 65 6d 2d 66 6f 6e 74 2d 77 65 69 67 68 74 29 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d 2d 79 74 64 2d 74 61 62 2d 73 79 73 74 65 6d 2d 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 29 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 76 61 72 28 2d 2d 79 74 64 2d 74 61 62 2d 73 79 73 74 65 6d 2d 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 20 79 74 2d 66 6f 72 6d 61 74 74 65 64 2d 73 74 72 69 6e 67 20 2e 79 74 2d 66 6f 72 6d 61 74 74 65 64 2d 73 74 72 69 6e 67 5b 73 74 79 6c 65 2d 74 61 72 67 65 74 3d 64 65 65 6d 70 68 61 73 69 7a 65 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 79 74 64 2d 6d 61 72 67 69 6e 2d 62
                            Data Ascii: var(--ytd-tab-system-font-weight);letter-spacing:var(--ytd-tab-system-letter-spacing);text-transform:var(--ytd-tab-system-text-transform)}ytd-button-renderer yt-formatted-string .yt-formatted-string[style-target=deemphasize]{margin-left:var(--ytd-margin-b
                            2024-07-22 10:57:55 UTC1390INData Raw: 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 66 6f 72 63 65 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 68 61 73 2d 6e 6f 2d 74 65 78 74 5d 29 20 61 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 70 61 64 64 69 6e 67 2c 76 61 72 28 2d 2d 79 74 64 2d 6d 61 72 67 69 6e 2d 32 78 29 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 62 61 73 69 63 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f
                            Data Ascii: )}ytd-button-renderer.force-icon-button:not([has-no-text]) a.ytd-button-renderer{padding-right:var(--yt-button-icon-padding,var(--ytd-margin-2x))}ytd-button-renderer[is-paper-button]{background-color:var(--yt-basic-background-color,var(--yt-button-backgro
                            2024-07-22 10:57:55 UTC1390INData Raw: 65 72 2e 73 74 79 6c 65 2d 64 65 66 61 75 6c 74 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 6f 70 61 63 69 74 79 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 29 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 62 6c 61 63 6b 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74
                            Data Ascii: er.style-default[is-icon-button] #text.ytd-button-renderer,ytd-button-renderer.style-opacity[is-icon-button] #text.ytd-button-renderer{color:var(--yt-button-icon-button-text-color,var(--yt-spec-text-secondary))}ytd-button-renderer.style-black[is-icon-butt
                            2024-07-22 10:57:55 UTC1390INData Raw: 66 6f 63 75 73 65 64 5d 29 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 70 72 69 6d 61 72 79 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 29 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 70 61 79 6d 65 6e 74 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 5b 75 73 65 2d 6b 65 79
                            Data Ascii: focused]) tp-yt-paper-button.keyboard-focus.ytd-button-renderer,ytd-button-renderer.style-primary[is-paper-button]:not([use-keyboard-focused]) tp-yt-paper-button.keyboard-focus.ytd-button-renderer,ytd-button-renderer.style-payment[is-paper-button][use-key
                            2024-07-22 10:57:55 UTC1390INData Raw: 65 72 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 70 61 6c 65 74 74 65 2d 77 69 74 68 2d 62 6f 72 64 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 3a
                            Data Ascii: erer{border:var(--yt-button-padding-minus-focus-outline-width) solid var(--yt-spec-call-to-action);padding:var(--yt-button-padding-minus-focus-outline)}ytd-button-renderer.palette-with-border[is-paper-button] tp-yt-paper-button.ytd-button-renderer{border:
                            2024-07-22 10:57:55 UTC1390INData Raw: 6f 6e 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 62 72 61 6e 64 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 73 74 61 74 69 63 2d 6f 76 65 72 6c 61 79 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 7d 68 74 6d 6c 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 72 65 66 72 65 73 68 5d 20 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 64 65 73 74 72 75 63 74 69 76 65 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 72 65 64 2d 69 6e 64 69 63 61 74 6f 72 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d
                            Data Ascii: on]{background-color:var(--yt-spec-brand-button-background);color:var(--yt-spec-static-overlay-text-primary)}html.ytd-button-renderer[refresh] ytd-button-renderer.style-destructive[is-paper-button]{background-color:var(--yt-spec-red-indicator)}ytd-button-
                            2024-07-22 10:57:55 UTC1390INData Raw: 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 29 7d 68 74 6d 6c 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 72 65 66 72 65 73 68 5d 20 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 62 72 61 6e 64 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 29 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 68 74 6d 6c 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 72 65 66 72 65 73 68 5d 20 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65
                            Data Ascii: -yt-button-padding-minus-focus-outline)}html.ytd-button-renderer[refresh] ytd-button-renderer.style-brand[is-paper-button]:not([use-keyboard-focused]) tp-yt-paper-button.keyboard-focus.ytd-button-renderer,html.ytd-button-renderer[refresh] ytd-button-rende


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            25192.168.2.449771216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:55 UTC702OUTGET /s/desktop/060ac52e/jsbin/desktop_polymer_legacy_browsers.vflset/desktop_polymer_legacy_browsers.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:56 UTC690INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 9748018
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:31:49 GMT
                            Expires: Sat, 19 Jul 2025 17:31:49 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235566
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:56 UTC700INData Raw: 69 66 28 77 69 6e 64 6f 77 5b 22 79 74 63 73 69 22 5d 29 77 69 6e 64 6f 77 5b 22 79 74 63 73 69 22 5d 5b 22 74 69 63 6b 22 5d 28 22 72 73 65 73 5f 64 70 6a 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 66 2c 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 63 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74
                            Data Ascii: if(window["ytcsi"])window["ytcsi"]["tick"]("rses_dpj");(function(){'use strict';var f,aaa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:funct
                            2024-07-22 10:57:56 UTC1390INData Raw: 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 63 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 6a 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 29 7b 74 68 69 73 2e 24 6a 73 63 6f 6d 70 24 73 79 6d 62 6f 6c 24 69 64 5f 3d 68 3b 63 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30
                            Data Ascii: var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}};ja("Symbol",function(a){if(a)return a;var b=function(h,l){this.$jscomp$symbol$id_=h;ca(this,"description",{configurable:!0
                            2024-07-22 10:57:56 UTC1390INData Raw: 3b 7d 2c 64 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 61 3a 64 61 61 28 67 28 61 29 29 7d 2c 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 2c 65 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75
                            Data Ascii: ;},daa=function(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c},oa=function(a){return a instanceof Array?a:daa(g(a))},qa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)},eaa=typeof Object.assign=="function"?Object.assign:fu
                            2024-07-22 10:57:56 UTC1390INData Raw: 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 73 75 70 65 72 43 6c 61 73 73 5f 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 52 75 6e 6e 69 6e 67 5f 3d 21 31 3b 0a 74 68 69 73 2e 79 69 65 6c 64 41 6c 6c 49 74 65 72 61 74 6f 72 5f 3d 6e 75 6c 6c 3b 74 68 69 73 2e 79 69 65 6c 64 52 65 73 75 6c 74 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 31 3b 74 68 69 73
                            Data Ascii: )if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.superClass_=b.prototype},sa=function(){this.isRunning_=!1;this.yieldAllIterator_=null;this.yieldResult=void 0;this.nextAddress=1;this
                            2024-07-22 10:57:56 UTC1390INData Raw: 65 78 74 41 64 64 72 65 73 73 3d 61 2e 63 61 74 63 68 41 64 64 72 65 73 73 5f 7c 7c 61 2e 66 69 6e 61 6c 6c 79 41 64 64 72 65 73 73 5f 3a 63 2e 6a 75 6d 70 54 6f 21 3d 76 6f 69 64 20 30 26 26 61 2e 66 69 6e 61 6c 6c 79 41 64 64 72 65 73 73 5f 3c 63 2e 6a 75 6d 70 54 6f 3f 28 61 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 63 2e 6a 75 6d 70 54 6f 2c 61 2e 61 62 72 75 70 74 43 6f 6d 70 6c 65 74 69 6f 6e 5f 3d 6e 75 6c 6c 29 3a 61 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 61 2e 66 69 6e 61 6c 6c 79 41 64 64 72 65 73 73 5f 3a 61 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 62 7d 2c 6e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 3d 6e 65 77 20 73 61 3b 0a 74 68 69 73 2e 70 72 6f 67 72 61 6d 5f 3d 61 7d 2c 70
                            Data Ascii: extAddress=a.catchAddress_||a.finallyAddress_:c.jumpTo!=void 0&&a.finallyAddress_<c.jumpTo?(a.nextAddress=c.jumpTo,a.abruptCompletion_=null):a.nextAddress=a.finallyAddress_:a.nextAddress=b},naa=function(a){this.JSC$6246_context_=new sa;this.program_=a},p
                            2024-07-22 10:57:56 UTC1390INData Raw: 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 2c 71 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6c 61 61 28 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 29 3b 0a 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 2e 79 69 65 6c 64 41 6c 6c 49 74 65 72 61 74 6f 72 5f 3f 62 3d 6f 61 61 28 61 2c 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 2e 79 69 65 6c 64 41 6c 6c 49 74 65 72 61 74 6f 72 5f 2e 6e 65 78 74 2c 62 2c 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 2e 4a 53 43 24 36 32 34 31 5f 6e 65 78 74 5f 29 3a 28 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 2e 4a 53 43 24 36 32 34 31 5f 6e 65 78 74 5f 28 62 29 2c 62 3d 43 61 28 61
                            Data Ascii: e:void 0,done:!0}},qaa=function(a){this.next=function(b){laa(a.JSC$6246_context_);a.JSC$6246_context_.yieldAllIterator_?b=oaa(a,a.JSC$6246_context_.yieldAllIterator_.next,b,a.JSC$6246_context_.JSC$6241_next_):(a.JSC$6246_context_.JSC$6241_next_(b),b=Ca(a
                            2024-07-22 10:57:56 UTC1390INData Raw: 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 0a 72 65 74 75 72 6e 20 62 7d 3b 0a 6a 61 28 22 52 65 66 6c 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 7b 7d 7d 29 3b 0a 6a 61 28 22 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 61 61 7d 29 3b 0a 6a 61 28 22 52 65 66 6c 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 72 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e
                            Data Ascii: for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};ja("Reflect",function(a){return a?a:{}});ja("Reflect.construct",function(){return gaa});ja("Reflect.setPrototypeOf",function(a){return a?a:ra?function(b,c){try{return
                            2024-07-22 10:57:56 UTC1390INData Raw: 68 69 73 2c 70 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 6c 28 74 68 69 73 2e 72 65 73 6f 6c 76 65 54 6f 5f 29 2c 72 65 6a 65 63 74 3a 6c 28 74 68 69 73 2e 4a 53 43 24 36 32 36 32 5f 72 65 6a 65 63 74 5f 29 7d 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 6f 6c 76 65 54 6f 5f 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 4a 53 43 24 36 32 36 32 5f 72 65 6a 65 63 74 5f 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 74 6f 20 69 74 73 65 6c 66 22 29 29 3b 65 6c 73 65 20 69 66 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 73 65 74 74 6c 65 53 61 6d 65 41 73 50 72 6f 6d 69 73 65 5f 28 6c 29 3b 65 6c 73
                            Data Ascii: his,p=!1;return{resolve:l(this.resolveTo_),reject:l(this.JSC$6262_reject_)}};e.prototype.resolveTo_=function(l){if(l===this)this.JSC$6262_reject_(new TypeError("A Promise cannot resolve to itself"));else if(l instanceof e)this.settleSameAsPromise_(l);els
                            2024-07-22 10:57:56 UTC1390INData Raw: 7d 29 3a 74 79 70 65 6f 66 20 6d 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6c 3d 6e 65 77 20 6d 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 6c 3d 69 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 6c 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 6c 29 29 3b 6c 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 6c 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 72 65 73 75 6c 74 5f 3b 72 65 74 75 72 6e 20 70 28 6c 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 75 74 65 4f 6e 53 65 74 74 6c 65 64 43 61 6c 6c 62 61 63 6b 73 5f 3d 66 75 6e
                            Data Ascii: }):typeof m==="function"?l=new m("unhandledrejection",{cancelable:!0}):(l=ia.document.createEvent("CustomEvent"),l.initCustomEvent("unhandledrejection",!1,!0,l));l.promise=this;l.reason=this.result_;return p(l)};e.prototype.executeOnSettledCallbacks_=fun
                            2024-07-22 10:57:56 UTC1390INData Raw: 61 72 20 71 3d 67 28 6c 29 2c 72 3d 71 2e 6e 65 78 74 28 29 3b 21 72 2e 64 6f 6e 65 3b 72 3d 71 2e 6e 65 78 74 28 29 29 63 28 72 2e 76 61 6c 75 65 29 2e 63 61 6c 6c 57 68 65 6e 53 65 74 74 6c 65 64 5f 28 6d 2c 70 29 7d 29 7d 3b 0a 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 6d 3d 67 28 6c 29 2c 70 3d 6d 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 70 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 71 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 46 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 7a 5b 46 5d 3d 4b 3b 45 2d 2d 3b 45 3d 3d 30 26 26 71 28 7a 29 7d 7d 0a 76 61 72 20 7a 3d 5b 5d 2c 45 3d 30 3b 64 6f 20 7a 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 45 2b 2b 2c 63 28 70 2e 76 61
                            Data Ascii: ar q=g(l),r=q.next();!r.done;r=q.next())c(r.value).callWhenSettled_(m,p)})};e.all=function(l){var m=g(l),p=m.next();return p.done?c([]):new e(function(q,r){function x(F){return function(K){z[F]=K;E--;E==0&&q(z)}}var z=[],E=0;do z.push(void 0),E++,c(p.va


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            26192.168.2.449756216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:57 UTC684OUTGET /s/desktop/060ac52e/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:58 UTC680INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 8554
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 15:16:44 GMT
                            Expires: Sat, 19 Jul 2025 15:16:44 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/css
                            Vary: Accept-Encoding, Origin
                            Age: 243674
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:57:58 UTC710INData Raw: 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 69 64 65 2d 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69
                            Data Ascii: #watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizi
                            2024-07-22 10:57:58 UTC1390INData Raw: 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 69 64 64 65 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2e 68 69 64 64 65 6e 3a 6e 6f 74 28 2e 6c 61 79 65 72 65 64 29 7b 6f 70 61 63 69 74 79 3a 30 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 76 77 20 2d 20 34 37 34 70 78 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e
                            Data Ascii: fo-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton
                            2024-07-22 10:58:02 UTC1390INData Raw: 62 6b 69 74 2d 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 3b 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 39 32 70 78 29 7b 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 67 72 69 64 2d 6d 65 64 69 61 2d 73 6b 65 6c 65 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 38 70 78 20 30 20 38 70 78 7d 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d
                            Data Ascii: bkit-flex-basis:auto;flex-basis:auto;-webkit-box-flex:0;-webkit-flex-grow:0;flex-grow:0}}@media only screen and (min-width:392px){#grid-container-skeleton .rich-grid-media-skeleton{margin:0 8px 0 8px}}#grid-container-skeleton .video-details{padding-bottom
                            2024-07-22 10:58:02 UTC1390INData Raw: 6c 65 74 6f 6e 20 23 70 72 69 6d 61 72 79 2d 69 6e 66 6f 20 23 69 6e 66 6f 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                            Data Ascii: leton #primary-info #info{display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;-webkit-box-align:center;-webkit-align-items:center;align-items:center
                            2024-07-22 10:58:02 UTC1390INData Raw: 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 65 63 6f 6e 64 61 72 79 2d 69 6e 66 6f 20 23 74 6f 70 2d 72 6f 77 20 23 76 69 64 65 6f 2d 6f 77 6e 65 72 20 23 75 70 6c 6f 61 64 2d 69 6e 66 6f 20 23 6f 77 6e 65 72 2d 6e 61 6d 65 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 65 63 6f 6e 64 61 72 79 2d 69 6e 66 6f 20 23 74 6f 70 2d
                            Data Ascii: :column;flex-direction:column;-webkit-box-pack:center;-webkit-justify-content:center;justify-content:center}.watch-skeleton #secondary-info #top-row #video-owner #upload-info #owner-name{width:200px;margin-bottom:12px}.watch-skeleton #secondary-info #top-
                            2024-07-22 10:58:02 UTC1390INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 3a 6e 6f 74 28 5b 70 6c 61 79 6c 69 73 74 5d 29 20 2e 61 75 74 6f 70 6c 61 79 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 20 2e 74 68 75 6d 62 6e 61 69 6c 7b 68 65 69 67 68 74 3a 39 34 70 78 3b 77 69 64 74 68 3a 31 36 38 70 78 3b 6d
                            Data Ascii: webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;padding-bottom:8px}.watch-skeleton #related:not([playlist]) .autoplay .video-details{padding-bottom:16px}.watch-skeleton #related .video-details .thumbnail{height:94px;width:168px;m
                            2024-07-22 10:58:02 UTC894INData Raw: 64 74 68 3a 31 30 36 36 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 36 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 36 34 30 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 2e 74 68 65 61 74 65 72 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 36 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 39 34 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 68 65 69 67 68 74 3a 36 33 30 70 78 29 7b 23 77 61
                            Data Ascii: dth:1066px}#watch-page-skeleton #related{margin-top:-360px;padding-left:24px}#watch-page-skeleton #info-container{width:640px}#watch-page-skeleton.theater #info-container{width:100%;padding-right:426px}}@media (min-width:1294px) and (min-height:630px){#wa


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            27192.168.2.449773142.250.186.1824434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:57:58 UTC672OUTGET /generate_204 HTTP/1.1
                            Host: i.ytimg.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:57:59 UTC203INHTTP/1.1 204 No Content
                            Content-Length: 0
                            Cross-Origin-Resource-Policy: cross-origin
                            Date: Mon, 22 Jul 2024 10:57:59 GMT
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            28192.168.2.449777216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:02 UTC649OUTGET /manifest.webmanifest HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://j3tr.com
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: manifest
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:02 UTC2051INHTTP/1.1 200 OK
                            Content-Type: application/manifest+json; charset=utf-8
                            X-Content-Type-Options: nosniff
                            Expires: Mon, 22 Jul 2024 10:58:02 GMT
                            Date: Mon, 22 Jul 2024 10:58:02 GMT
                            Cache-Control: private, max-age=86400
                            Strict-Transport-Security: max-age=31536000
                            X-Frame-Options: SAMEORIGIN
                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            Cross-Origin-Opener-Policy: same-origin; report-to="youtube_main"
                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                            Transfer-Encoding: chunked
                            Server: ESF
                            X-XSS-Protection: 0
                            Set-Cookie: YSC=DxxbCToe668; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                            Set-Cookie: VISITOR_INFO1_LIVE=lA9coDfqP74; Domain=.youtube.com; Expires=Sat, 18-Jan-2025 10:58:02 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                            Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D; Domain=.youtube.com; Expires=Sat, 18-Jan-2025 10:58:02 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:02 UTC1593INData Raw: 36 33 32 0d 0a 7b 22 6e 61 6d 65 22 3a 22 59 6f 75 54 75 62 65 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 59 6f 75 54 75 62 65 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 6d 69 6e 69 6d 61 6c 2d 75 69 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 3f 66 65 61 74 75 72 65 5c 75 30 30 33 64 79 74 63 61 22 2c 22 73 63 6f 70 65 22 3a 22 2f 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 79 6f 75 74 75 62 65 2f 69 6d 67 2f 62 72 61 6e 64 69 6e 67 2f 66 61 76 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 5f 31 34 34 78 31 34 34 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 31 34 34 78 31 34 34 22 2c 22 74
                            Data Ascii: 632{"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","t
                            2024-07-22 10:58:02 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            29192.168.2.449780216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:04 UTC534OUTGET /s/desktop/060ac52e/jsbin/desktop_polymer_legacy_browsers.vflset/desktop_polymer_legacy_browsers.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:04 UTC690INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 9748018
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:31:49 GMT
                            Expires: Sat, 19 Jul 2025 17:31:49 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235575
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:04 UTC700INData Raw: 69 66 28 77 69 6e 64 6f 77 5b 22 79 74 63 73 69 22 5d 29 77 69 6e 64 6f 77 5b 22 79 74 63 73 69 22 5d 5b 22 74 69 63 6b 22 5d 28 22 72 73 65 73 5f 64 70 6a 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 66 2c 61 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 63 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74
                            Data Ascii: if(window["ytcsi"])window["ytcsi"]["tick"]("rses_dpj");(function(){'use strict';var f,aaa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:funct
                            2024-07-22 10:58:04 UTC1390INData Raw: 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 63 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 6a 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6c 29 7b 74 68 69 73 2e 24 6a 73 63 6f 6d 70 24 73 79 6d 62 6f 6c 24 69 64 5f 3d 68 3b 63 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30
                            Data Ascii: var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}};ja("Symbol",function(a){if(a)return a;var b=function(h,l){this.$jscomp$symbol$id_=h;ca(this,"description",{configurable:!0
                            2024-07-22 10:58:04 UTC1390INData Raw: 3b 7d 2c 64 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 0a 72 65 74 75 72 6e 20 63 7d 2c 6f 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 61 3a 64 61 61 28 67 28 61 29 29 7d 2c 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 2c 65 61 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3a 66 75
                            Data Ascii: ;},daa=function(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c},oa=function(a){return a instanceof Array?a:daa(g(a))},qa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)},eaa=typeof Object.assign=="function"?Object.assign:fu
                            2024-07-22 10:58:04 UTC1390INData Raw: 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 73 75 70 65 72 43 6c 61 73 73 5f 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 52 75 6e 6e 69 6e 67 5f 3d 21 31 3b 0a 74 68 69 73 2e 79 69 65 6c 64 41 6c 6c 49 74 65 72 61 74 6f 72 5f 3d 6e 75 6c 6c 3b 74 68 69 73 2e 79 69 65 6c 64 52 65 73 75 6c 74 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 31 3b 74 68 69 73
                            Data Ascii: )if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.superClass_=b.prototype},sa=function(){this.isRunning_=!1;this.yieldAllIterator_=null;this.yieldResult=void 0;this.nextAddress=1;this
                            2024-07-22 10:58:04 UTC1390INData Raw: 65 78 74 41 64 64 72 65 73 73 3d 61 2e 63 61 74 63 68 41 64 64 72 65 73 73 5f 7c 7c 61 2e 66 69 6e 61 6c 6c 79 41 64 64 72 65 73 73 5f 3a 63 2e 6a 75 6d 70 54 6f 21 3d 76 6f 69 64 20 30 26 26 61 2e 66 69 6e 61 6c 6c 79 41 64 64 72 65 73 73 5f 3c 63 2e 6a 75 6d 70 54 6f 3f 28 61 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 63 2e 6a 75 6d 70 54 6f 2c 61 2e 61 62 72 75 70 74 43 6f 6d 70 6c 65 74 69 6f 6e 5f 3d 6e 75 6c 6c 29 3a 61 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 61 2e 66 69 6e 61 6c 6c 79 41 64 64 72 65 73 73 5f 3a 61 2e 6e 65 78 74 41 64 64 72 65 73 73 3d 62 7d 2c 6e 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 3d 6e 65 77 20 73 61 3b 0a 74 68 69 73 2e 70 72 6f 67 72 61 6d 5f 3d 61 7d 2c 70
                            Data Ascii: extAddress=a.catchAddress_||a.finallyAddress_:c.jumpTo!=void 0&&a.finallyAddress_<c.jumpTo?(a.nextAddress=c.jumpTo,a.abruptCompletion_=null):a.nextAddress=a.finallyAddress_:a.nextAddress=b},naa=function(a){this.JSC$6246_context_=new sa;this.program_=a},p
                            2024-07-22 10:58:04 UTC1390INData Raw: 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 2c 71 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 6c 61 61 28 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 29 3b 0a 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 2e 79 69 65 6c 64 41 6c 6c 49 74 65 72 61 74 6f 72 5f 3f 62 3d 6f 61 61 28 61 2c 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 2e 79 69 65 6c 64 41 6c 6c 49 74 65 72 61 74 6f 72 5f 2e 6e 65 78 74 2c 62 2c 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 2e 4a 53 43 24 36 32 34 31 5f 6e 65 78 74 5f 29 3a 28 61 2e 4a 53 43 24 36 32 34 36 5f 63 6f 6e 74 65 78 74 5f 2e 4a 53 43 24 36 32 34 31 5f 6e 65 78 74 5f 28 62 29 2c 62 3d 43 61 28 61
                            Data Ascii: e:void 0,done:!0}},qaa=function(a){this.next=function(b){laa(a.JSC$6246_context_);a.JSC$6246_context_.yieldAllIterator_?b=oaa(a,a.JSC$6246_context_.yieldAllIterator_.next,b,a.JSC$6246_context_.JSC$6241_next_):(a.JSC$6246_context_.JSC$6241_next_(b),b=Ca(a
                            2024-07-22 10:58:04 UTC1390INData Raw: 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 0a 72 65 74 75 72 6e 20 62 7d 3b 0a 6a 61 28 22 52 65 66 6c 65 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 7b 7d 7d 29 3b 0a 6a 61 28 22 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 61 61 7d 29 3b 0a 6a 61 28 22 52 65 66 6c 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 72 61 3f 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 72 79 7b 72 65 74 75 72 6e
                            Data Ascii: for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};ja("Reflect",function(a){return a?a:{}});ja("Reflect.construct",function(){return gaa});ja("Reflect.setPrototypeOf",function(a){return a?a:ra?function(b,c){try{return
                            2024-07-22 10:58:04 UTC1390INData Raw: 68 69 73 2c 70 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 6c 28 74 68 69 73 2e 72 65 73 6f 6c 76 65 54 6f 5f 29 2c 72 65 6a 65 63 74 3a 6c 28 74 68 69 73 2e 4a 53 43 24 36 32 36 32 5f 72 65 6a 65 63 74 5f 29 7d 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 6f 6c 76 65 54 6f 5f 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 3d 3d 3d 74 68 69 73 29 74 68 69 73 2e 4a 53 43 24 36 32 36 32 5f 72 65 6a 65 63 74 5f 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 50 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 72 65 73 6f 6c 76 65 20 74 6f 20 69 74 73 65 6c 66 22 29 29 3b 65 6c 73 65 20 69 66 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 73 65 74 74 6c 65 53 61 6d 65 41 73 50 72 6f 6d 69 73 65 5f 28 6c 29 3b 65 6c 73
                            Data Ascii: his,p=!1;return{resolve:l(this.resolveTo_),reject:l(this.JSC$6262_reject_)}};e.prototype.resolveTo_=function(l){if(l===this)this.JSC$6262_reject_(new TypeError("A Promise cannot resolve to itself"));else if(l instanceof e)this.settleSameAsPromise_(l);els
                            2024-07-22 10:58:04 UTC1390INData Raw: 7d 29 3a 74 79 70 65 6f 66 20 6d 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6c 3d 6e 65 77 20 6d 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 6c 3d 69 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 6c 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 6c 29 29 3b 6c 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 6c 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 72 65 73 75 6c 74 5f 3b 72 65 74 75 72 6e 20 70 28 6c 29 7d 3b 0a 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 75 74 65 4f 6e 53 65 74 74 6c 65 64 43 61 6c 6c 62 61 63 6b 73 5f 3d 66 75 6e
                            Data Ascii: }):typeof m==="function"?l=new m("unhandledrejection",{cancelable:!0}):(l=ia.document.createEvent("CustomEvent"),l.initCustomEvent("unhandledrejection",!1,!0,l));l.promise=this;l.reason=this.result_;return p(l)};e.prototype.executeOnSettledCallbacks_=fun
                            2024-07-22 10:58:04 UTC1390INData Raw: 61 72 20 71 3d 67 28 6c 29 2c 72 3d 71 2e 6e 65 78 74 28 29 3b 21 72 2e 64 6f 6e 65 3b 72 3d 71 2e 6e 65 78 74 28 29 29 63 28 72 2e 76 61 6c 75 65 29 2e 63 61 6c 6c 57 68 65 6e 53 65 74 74 6c 65 64 5f 28 6d 2c 70 29 7d 29 7d 3b 0a 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 6d 3d 67 28 6c 29 2c 70 3d 6d 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 70 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 71 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 46 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 7a 5b 46 5d 3d 4b 3b 45 2d 2d 3b 45 3d 3d 30 26 26 71 28 7a 29 7d 7d 0a 76 61 72 20 7a 3d 5b 5d 2c 45 3d 30 3b 64 6f 20 7a 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 45 2b 2b 2c 63 28 70 2e 76 61
                            Data Ascii: ar q=g(l),r=q.next();!r.done;r=q.next())c(r.value).callWhenSettled_(m,p)})};e.all=function(l){var m=g(l),p=m.next();return p.done?c([]):new e(function(q,r){function x(F){return function(K){z[F]=K;E--;E==0&&q(z)}}var z=[],E=0;do z.push(void 0),E++,c(p.va


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            30192.168.2.449739144.217.203.2374434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:04 UTC575OUTOPTIONS /ad_companion HTTP/1.1
                            Host: j3tr.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://j3tr.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://j3tr.com/wp-includes/ID3/module.audio.dts.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:04 UTC346INHTTP/1.1 404 Not Found
                            Date: Mon, 22 Jul 2024 10:58:04 GMT
                            Server: Apache
                            X-Powered-By: PHP/8.0.30
                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                            Cache-Control: no-cache, must-revalidate, max-age=0
                            Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-07-22 10:58:04 UTC7846INData Raw: 33 37 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 4a
                            Data Ascii: 3714<!DOCTYPE html><html lang="es"><head> ... Meta Tags --> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>Pgina no encontrada &#8211; J
                            2024-07-22 10:58:04 UTC6260INData Raw: 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 7d 2e 69 73 2d
                            Data Ascii: shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}.is-
                            2024-07-22 10:58:04 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:04 UTC8192INData Raw: 32 32 30 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 36 2e 33 27 20 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 78 69 61 6c 2d 70 72 65 6c 6f 61 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 6c 6f 6e 73 6f 2f
                            Data Ascii: 220d<link rel='stylesheet' id='contact-form-7-css' href='https://j3tr.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.3' media='all' /><link rel='stylesheet' id='axial-preload-css' href='https://j3tr.com/wp-content/themes/alonso/
                            2024-07-22 10:58:04 UTC531INData Raw: 3b 70 72 65 5f 66 69 6c 6c 65 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 6d 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 73 73 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 6f 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 72 69 67 68 74 3a 20 31 35 70 78 3b 26 71 75 6f 74 3b 2c 26
                            Data Ascii: ;pre_filled&quot;:&quot;&quot;,&quot;dis_m&quot;:&quot;show&quot;,&quot;dis_d&quot;:&quot;show&quot;,&quot;css&quot;:&quot;display: none; cursor: pointer; z-index: 99999999;&quot;,&quot;pos_d&quot;:&quot;position: fixed; bottom: 15px; right: 15px;&quot;,&
                            2024-07-22 10:58:04 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:04 UTC1223INData Raw: 34 62 62 0d 0a 22 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 68 74 5f 63 74 63 5f 61 70 70 5f 6a 73 2d 6a 73 2d 65 78 74 72 61 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 68 74 5f 63 74 63 5f 63 68 61 74 5f 76 61 72 20 3d 20 7b 22 6e 75 6d 62 65 72 22 3a 22 35 31 39 32 33 38 38 31 37 33 31 22 2c 22 70 72 65 5f 66 69 6c 6c 65 64 22 3a 22 22 2c 22 64 69 73 5f 6d 22 3a 22 73 68 6f 77 22 2c 22 64 69 73 5f 64 22 3a 22 73 68 6f 77 22 2c 22 63 73 73 22 3a 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64
                            Data Ascii: 4bb" ></span> <script type="text/javascript" id="ht_ctc_app_js-js-extra">/* <![CDATA[ */var ht_ctc_chat_var = {"number":"51923881731","pre_filled":"","dis_m":"show","dis_d":"show","css":"display: none; cursor: pointer; z-ind


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            31192.168.2.449787144.217.203.2374434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:04 UTC575OUTOPTIONS /generate_204 HTTP/1.1
                            Host: j3tr.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://j3tr.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://j3tr.com/wp-includes/ID3/module.audio.dts.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:05 UTC346INHTTP/1.1 404 Not Found
                            Date: Mon, 22 Jul 2024 10:58:04 GMT
                            Server: Apache
                            X-Powered-By: PHP/8.0.30
                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                            Cache-Control: no-cache, must-revalidate, max-age=0
                            Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-07-22 10:58:05 UTC7846INData Raw: 33 37 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 4a
                            Data Ascii: 3714<!DOCTYPE html><html lang="es"><head> ... Meta Tags --> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>Pgina no encontrada &#8211; J
                            2024-07-22 10:58:05 UTC6260INData Raw: 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 7d 2e 69 73 2d
                            Data Ascii: shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}.is-
                            2024-07-22 10:58:05 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:05 UTC8192INData Raw: 32 32 30 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 36 2e 33 27 20 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 78 69 61 6c 2d 70 72 65 6c 6f 61 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 6c 6f 6e 73 6f 2f
                            Data Ascii: 220d<link rel='stylesheet' id='contact-form-7-css' href='https://j3tr.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.3' media='all' /><link rel='stylesheet' id='axial-preload-css' href='https://j3tr.com/wp-content/themes/alonso/
                            2024-07-22 10:58:05 UTC531INData Raw: 3b 70 72 65 5f 66 69 6c 6c 65 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 6d 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 73 73 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 6f 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 72 69 67 68 74 3a 20 31 35 70 78 3b 26 71 75 6f 74 3b 2c 26
                            Data Ascii: ;pre_filled&quot;:&quot;&quot;,&quot;dis_m&quot;:&quot;show&quot;,&quot;dis_d&quot;:&quot;show&quot;,&quot;css&quot;:&quot;display: none; cursor: pointer; z-index: 99999999;&quot;,&quot;pos_d&quot;:&quot;position: fixed; bottom: 15px; right: 15px;&quot;,&
                            2024-07-22 10:58:05 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:05 UTC1223INData Raw: 34 62 62 0d 0a 22 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 68 74 5f 63 74 63 5f 61 70 70 5f 6a 73 2d 6a 73 2d 65 78 74 72 61 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 68 74 5f 63 74 63 5f 63 68 61 74 5f 76 61 72 20 3d 20 7b 22 6e 75 6d 62 65 72 22 3a 22 35 31 39 32 33 38 38 31 37 33 31 22 2c 22 70 72 65 5f 66 69 6c 6c 65 64 22 3a 22 22 2c 22 64 69 73 5f 6d 22 3a 22 73 68 6f 77 22 2c 22 64 69 73 5f 64 22 3a 22 73 68 6f 77 22 2c 22 63 73 73 22 3a 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64
                            Data Ascii: 4bb" ></span> <script type="text/javascript" id="ht_ctc_app_js-js-extra">/* <![CDATA[ */var ht_ctc_chat_var = {"number":"51923881731","pre_filled":"","dis_m":"show","dis_d":"show","css":"display: none; cursor: pointer; z-ind


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            32192.168.2.449784216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:04 UTC754OUTGET /s/player/d60b0ef9/www-player.css HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
                            2024-07-22 10:58:05 UTC681INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 381709
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Mon, 22 Jul 2024 04:54:40 GMT
                            Expires: Tue, 22 Jul 2025 04:54:40 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Wed, 17 Jul 2024 04:17:05 GMT
                            Content-Type: text/css
                            Vary: Accept-Encoding, Origin
                            Age: 21805
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:05 UTC709INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 59 6f 75 54 75 62 65 20 4e 6f 74 6f 22 2c 52 6f 62 6f 74 6f 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 2d 77 65 62 6b 69 74 2d
                            Data Ascii: @charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-
                            2024-07-22 10:58:05 UTC1390INData Raw: 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 75 6e 73 74 61 72 74 65 64 2d 6d 6f 64 65 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 61 64 2d 73 68 6f 77 69 6e 67 2c 2e 79 74 64 2d 76 69 64 65 6f 2d 6d 61 73 74 68 65 61 64 2d 61 64 2d 70 72 69 6d 61 72 79 2d 76 69 64 65 6f 2d 72 65 6e 64 65 72 65 72 20 2e 68 74 6d 6c 35 2d 76 69 64 65 6f 2d 70 6c 61 79 65 72 2e 65 6e 64 65 64 2d 6d 6f 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 79 74 70 2d 62 69 67 2d
                            Data Ascii: d-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-
                            2024-07-22 10:58:05 UTC1390INData Raw: 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 79 74 70 2d 66 69 74 2d 63 6f 76 65 72 2d 76 69 64 65 6f 20 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 7b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 68 74 6d 6c 35 2d 6d 61 69 6e 2d 76 69 64 65 6f 5b 64 61 74 61 2d 6e 6f 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 74 72 75 65 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 66 75 6c 6c 73 63 72 65 65
                            Data Ascii: ntainer{display:none}.html5-main-video{position:absolute;top:0;left:0;width:100%;height:100%;outline:0}.ytp-fit-cover-video .html5-main-video{-o-object-fit:cover;object-fit:cover}.html5-main-video[data-no-fullscreen=true]::-webkit-media-controls-fullscree
                            2024-07-22 10:58:05 UTC1390INData Raw: 6e 65 78 74 29 7b 74 6f 70 3a 38 39 70 78 7d 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 31 32 70 78 3b 72 69 67 68 74 3a 31 32 70 78 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 2e 79 74 70 2d 69 76 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 7b 6c 65 66 74 3a 32 34 70 78 3b 72 69 67 68 74 3a 32 34 70 78 7d 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 68 74 6d 6c 35 2d 65 6e 64 73 63 72 65 65 6e 29 2c 2e 79 74 70 2d 61 75 74 6f 68 69 64 65 20 2e 79 74 70 2d 70 6c 61 79 65 72 2d 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 79 74 70 2d 75
                            Data Ascii: next){top:89px}.ytp-player-content.ytp-iv-player-content{left:12px;right:12px}.ytp-big-mode .ytp-player-content.ytp-iv-player-content{left:24px;right:24px}.ytp-autohide .ytp-player-content:not(.html5-endscreen),.ytp-autohide .ytp-player-content:not(.ytp-u
                            2024-07-22 10:58:05 UTC1390INData Raw: 79 65 72 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 70 2d 70 72 6f 62 61 62 6c 79 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 32 70 78 20 72 67 62 61 28 32 37 2c 31 32 37 2c 32 30 34 2c 2e 38 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20
                            Data Ascii: yer .ytp-button[disabled]{opacity:.5}.ytp-button:not([aria-disabled=true]):not([disabled]):not([aria-hidden=true]){cursor:pointer}.ytp-probably-keyboard-focus .ytp-button:focus{-webkit-box-shadow:inset 0 0 0 2px rgba(27,127,204,.8);box-shadow:inset 0 0 0
                            2024-07-22 10:58:05 UTC1390INData Raw: 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 2c 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 72 65 70 6c 61 79 2d 62 75 74 74 6f 6e 7b 6f 70 61 63 69 74 79 3a 2e 39 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 36 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c
                            Data Ascii: px}.ytp-chrome-top .ytp-button,.ytp-small-mode .ytp-chrome-controls .ytp-button,.ytp-small-mode .ytp-replay-button{opacity:.9;display:inline-block;width:36px;-webkit-transition:opacity .1s cubic-bezier(.4,0,1,1);transition:opacity .1s cubic-bezier(.4,0,1,
                            2024-07-22 10:58:05 UTC1390INData Raw: 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 79 74 70 2d 79 6f 75 74 75 62 65 2d 62 75 74 74 6f 6e 29 20 73 76 67 7b 77 69 64 74 68 3a 34 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 36 70 78 3b 68 65 69 67 68 74 3a 34 32 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 79 74 70 2d 62 69 67 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 74 6f 70 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 70 78 3b 68 65 69 67 68 74 3a 36 33 70 78 7d 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 7d
                            Data Ascii: -button:not(.ytp-youtube-button) svg{width:40px;padding-left:4px}.ytp-chrome-top .ytp-button{padding-top:6px;height:42px;vertical-align:top}.ytp-big-mode .ytp-chrome-top .ytp-button{padding-top:9px;height:63px}.ytp-chrome-controls .ytp-button{height:100%}
                            2024-07-22 10:58:05 UTC1390INData Raw: 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6c 65 66 74 3a 32 34 70 78 3b 62 6f 74 74 6f 6d 3a 39 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6c 65 66 74 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 2c 77 69 64 74 68 20 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 31 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f
                            Data Ascii: ntrols .ytp-button[aria-pressed]:after{content:"";display:block;position:absolute;width:0;height:3px;border-radius:3px;left:24px;bottom:9px;background-color:#f00;-webkit-transition:left .1s cubic-bezier(.4,0,1,1),width .1s cubic-bezier(.4,0,1,1);transitio
                            2024-07-22 10:58:05 UTC1390INData Raw: 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 2c 2e 79 74 70 2d 65 6d 62 65 64 2d 6d 6f 62 69 6c 65 2e 79 74 70 2d 73 6d 61 6c 6c 2d 6d 6f 64 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 3d 74 72 75 65 5d 3a 61 66 74 65 72 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 79 74 70 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 20 2e 79 74 70 2d 63 68 72 6f 6d 65 2d 63 6f 6e 74 72 6f 6c 73 20 2e 79 74 70 2d 62 75 74 74 6f 6e 5b 61 72 69 61 2d 70 72 65 73 73 65 64 5d 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 79
                            Data Ascii: e .ytp-chrome-controls .ytp-button[aria-pressed=true]:after,.ytp-embed-mobile.ytp-small-mode .ytp-chrome-controls .ytp-button[aria-pressed=true]:after{left:15px}.ytp-color-white .ytp-chrome-controls .ytp-button[aria-pressed]:after{background-color:#ddd}.y
                            2024-07-22 10:58:05 UTC1390INData Raw: 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3a 31 3b 66 6c 65 78 3a 31 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 3a 6e 6f 74 28 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 29 20 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 79 74 70 2d 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 79 74 70 2d 65 78 70 2d 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 6c 65 78 62 6f 78 20 2e 79 74 70 2d
                            Data Ascii: lex;display:flex;-webkit-box-flex:1;-webkit-flex:1;flex:1;white-space:nowrap;overflow:hidden;text-overflow:ellipsis}:not(.ytp-exp-bottom-control-flexbox) .ytp-right-controls{float:right}.ytp-right-controls{height:100%}.ytp-exp-bottom-control-flexbox .ytp-


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            33192.168.2.449783216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:04 UTC752OUTGET /s/search/audio/failure.mp3 HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept-Encoding: identity;q=1, *;q=0
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: audio
                            Referer: https://j3tr.com/
                            Accept-Language: en-US,en;q=0.9
                            Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
                            Range: bytes=0-
                            2024-07-22 10:58:05 UTC708INHTTP/1.1 206 Partial Content
                            Accept-Ranges: bytes
                            Content-Range: bytes 0-6528/6529
                            Content-Type: audio/mpeg
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                            Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                            Content-Length: 6529
                            Date: Mon, 22 Jul 2024 10:58:05 GMT
                            Expires: Mon, 22 Jul 2024 10:58:05 GMT
                            Cache-Control: public, max-age=0
                            Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:05 UTC682INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 7f 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 54 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 02 09 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 a5 6d 64 69
                            Data Ascii: ftypM4A M4A mp42isommoovlmvhdDT@trak\tkhdT@mdi
                            2024-07-22 10:58:05 UTC1390INData Raw: 65 74 61 00 00 00 00 00 00 00 22 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 6e 69 6c 73 74 00 00 00 1d a9 6e 61 6d 00 00 00 15 64 61 74 61 00 00 00 01 00 00 00 00 65 72 72 6f 72 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54 75 6e 65 73 00 00 00 14 6e 61 6d 65 00 00 00 00 69 54 75 6e 53 4d 50 42 00 00 00 84 64
                            Data Ascii: eta"hdlrmdirapplnilstnamdataerrorcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iTunesnameiTunSMPBd
                            2024-07-22 10:58:05 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii:
                            2024-07-22 10:58:05 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii:
                            2024-07-22 10:58:05 UTC1390INData Raw: 24 43 3f fe b7 f9 eb 8f ac e7 f6 fa bf 6f ff bb ab 7f 85 ff 3f ff 77 fd f4 fb 7f b6 3d 58 18 48 40 09 75 2e 1e 43 f0 71 ec 52 7f c5 73 e1 69 0f db 17 f8 4b 36 d2 9c 38 bb 68 ee 42 51 05 89 58 ed 60 62 61 50 15 53 c1 af c6 66 7c 72 01 c3 10 cb 5e ba 69 13 c4 e0 46 10 c1 09 10 e4 1c 92 07 27 1d 20 00 07 5d d3 ee e6 90 07 f2 fe 5f c8 7f 2f e5 fc 88 fd 7e fc 13 13 ff 23 6f f3 14 a2 4b 94 b5 52 9d 32 a8 98 f5 1a 4e 64 9a c4 9c cd cd 51 f5 cb 0d 41 06 5e 31 3e 2b 0c 87 fa 0a be a8 90 db e2 49 ff 9d f3 ee 31 3d f7 2f 23 fe 6c 5f c9 a9 04 78 14 97 f9 38 3f 8b c9 38 9c cc 8f f8 d1 3f 83 1c d5 12 7f 3c c9 2d e7 58 ca b5 8d e9 d6 5c 4b 18 24 a5 14 aa fb d8 21 1a a1 41 e7 cb 22 08 56 a1 e5 41 9f 01 25 e0 9c 01 fe 34 70 33 d7 8c 03 7b 74 d0 ef b2 d3 fc 71 aa 89 e5 a1
                            Data Ascii: $C?o?w=XH@u.CqRsiK68hBQX`baPSf|r^iF' ]_/~#oKR2NdQA^1>+I1=/#l_x8?8?<-X\K$!A"VA%4p3{tq
                            2024-07-22 10:58:05 UTC287INData Raw: fa 43 d8 c0 7f 95 63 d9 84 6b 3a ae a0 0c c2 59 11 6b 62 82 30 0d a2 55 49 3c b4 3a 42 80 b9 40 82 aa 68 e3 ae 17 d0 76 2f 5b 91 97 e2 78 6a 3f 77 b4 ca 66 3d 80 59 35 3b 90 03 80 00 f8 18 94 96 44 69 1d 02 21 09 93 a9 98 90 28 0c 45 23 63 f4 60 a9 b8 05 88 3e 55 39 1b 25 90 23 95 c1 ac df f4 43 90 43 81 c0 47 52 15 56 76 a9 44 c4 ea 1c be 45 03 8c 95 c4 51 bc 54 9c b8 f9 d4 b3 60 be 77 8a 9f 1b ab ed 24 0b b2 24 fb 51 80 88 78 93 a6 34 83 0b 2b 00 38 00 fa 18 90 94 34 b0 84 26 bd 26 5e 0d 10 cc 84 60 60 e9 94 92 27 44 5f d7 bf c2 f5 dc 9e ba 71 f4 4d 00 bf 7f 84 dc f9 17 47 d2 7f dd 1d a0 41 79 06 ab 3b 3b d5 a1 89 2b 6f b8 67 4d 69 0d 33 fb c3 e3 b5 0d 18 c9 1f 26 a5 52 47 54 4c d5 b1 93 dc a4 e4 d1 d4 a5 d3 99 02 4b 80 aa a2 8e d7 50 bc b6 54 38 00 fc
                            Data Ascii: Cck:Ykb0UI<:B@hv/[xj?wf=Y5;Di!(E#c`>U9%#CCGRVvDEQT`w$$Qx4+84&&^``'D_qMGAy;;+ogMi3&RGTLKPT8


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            34192.168.2.449785216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:04 UTC753OUTGET /s/search/audio/no_input.mp3 HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept-Encoding: identity;q=1, *;q=0
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: audio
                            Referer: https://j3tr.com/
                            Accept-Language: en-US,en;q=0.9
                            Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
                            Range: bytes=0-
                            2024-07-22 10:58:05 UTC708INHTTP/1.1 206 Partial Content
                            Accept-Ranges: bytes
                            Content-Range: bytes 0-6952/6953
                            Content-Type: audio/mpeg
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                            Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                            Content-Length: 6953
                            Date: Mon, 22 Jul 2024 10:58:05 GMT
                            Expires: Mon, 22 Jul 2024 10:58:05 GMT
                            Cache-Control: public, max-age=0
                            Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:05 UTC682INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 9c 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 60 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 02 25 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 c1 6d 64 69
                            Data Ascii: ftypM4A M4A mp42isommoovlmvhdD`@%trak\tkhd`@mdi
                            2024-07-22 10:58:05 UTC1390INData Raw: 00 00 00 00 00 00 02 00 00 10 00 00 00 1a 7c 00 00 0a 03 75 64 74 61 00 00 09 fb 6d 65 74 61 00 00 00 00 00 00 00 22 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 6f 69 6c 73 74 00 00 00 1e a9 6e 61 6d 00 00 00 16 64 61 74 61 00 00 00 01 00 00 00 00 63 61 6e 63 65 6c 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54
                            Data Ascii: |udtameta"hdlrmdirapploilstnamdatacancelcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iT
                            2024-07-22 10:58:05 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii:
                            2024-07-22 10:58:05 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii:
                            2024-07-22 10:58:05 UTC1390INData Raw: 70 1c 00 ca 9c 3a e2 20 e6 f9 46 0e d5 60 28 81 db 72 86 0a 20 d6 a2 0a 0c ff eb fc 8f c7 fe 97 f0 e9 9e b5 7e df ff 62 fc be 3c ea f5 e7 ff af c7 3f af c6 3e bf fe e7 ef ed f0 e6 09 f3 dd a4 bf cb dd fe 73 f9 00 fd 18 ea 68 6b dd 2d 38 4f f8 47 7c e6 23 fd d3 ff 87 e1 19 b1 09 dc 97 28 42 20 e1 d9 91 09 c4 a7 41 c5 ff 41 09 13 71 ea 49 a0 44 c8 6b 78 16 20 bc e3 c0 76 1c 4e 04 d2 12 12 12 12 12 12 12 12 12 47 ec 3f ee 68 9f fa 93 7f a3 b7 96 e2 56 a3 ba ca 86 ca aa 36 17 d6 58 e8 6b 2a 92 27 83 08 18 18 18 18 18 18 9e 97 9c 11 ff 5c 1f cf b2 19 be 90 4b fd 49 9f b5 f2 79 5f 03 11 ff 45 3f f2 3c 21 96 ef 24 bf ce 07 fd 27 f7 7a eb c0 fb 8c 4b c1 7b cf be 48 ee 4e c0 b9 1f 9d a4 da a7 1c 2a 5b a9 7d 9b ec da e5 b5 1e 32 66 23 99 1e 01 9c 6b a1 6c 7d 3f 67
                            Data Ascii: p: F`(r ~b<?>shk-8OG|#(B AAqIDkx vNG?hV6Xk*'\KIy_E?<!$'zK{HN*[}2f#kl}?g
                            2024-07-22 10:58:05 UTC711INData Raw: fd 47 78 94 c3 5e 4b 77 34 c6 d7 2a 42 1a 20 48 ff dd ef 55 d8 b3 4a 95 38 ce 8c 9f 4b a4 28 51 0d 24 7d 29 28 e0 d3 12 9c 63 54 5b 0d b5 74 cc 9c 47 f6 69 5c 5f 89 d4 89 c1 d9 1e 35 a3 ec c4 db 35 af 10 70 00 f8 38 ac e0 34 98 50 d4 f9 f1 e3 f7 f8 10 01 80 36 8b 01 8f 97 05 7e 22 1f 6b db b8 1f d4 1c 3a f4 45 ac c8 ab d1 76 1a f6 b5 13 17 fc ef 47 3e 77 8e 29 fb c3 90 f3 5b b9 63 9e 99 88 46 d8 74 36 c8 99 17 bf 53 a7 d9 98 94 22 4c 06 64 aa e1 55 d2 20 23 76 88 a4 35 94 f9 46 5e 75 f0 00 f8 38 ac ea 74 41 1c 28 bd fe 3f 8d fd ad f7 7d d3 32 16 60 28 36 80 60 28 5b f7 dc 87 2b 78 91 05 a9 61 4f 99 00 bf 1c f2 95 ef bb ae 95 45 c0 08 07 56 a7 51 77 e9 59 44 61 ca 95 a0 ed 06 f4 a0 2a e5 41 e3 c3 16 d4 8e 6a d2 e6 c3 1f f4 84 14 2f 95 97 2c bb 8f 85 26 7d
                            Data Ascii: Gx^Kw4*B HUJ8K(Q$})(cT[tGi\_55p84P6~"k:EvG>w)[cFt6S"LdU #v5F^u8tA(?}2`(6`([+xaOEVQwYDa*Aj/,&}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            35192.168.2.449792144.217.203.2374434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:05 UTC575OUTOPTIONS /ad_companion HTTP/1.1
                            Host: j3tr.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://j3tr.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://j3tr.com/wp-includes/ID3/module.audio.dts.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:05 UTC346INHTTP/1.1 404 Not Found
                            Date: Mon, 22 Jul 2024 10:58:05 GMT
                            Server: Apache
                            X-Powered-By: PHP/8.0.30
                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                            Cache-Control: no-cache, must-revalidate, max-age=0
                            Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-07-22 10:58:05 UTC7846INData Raw: 33 37 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 4a
                            Data Ascii: 3714<!DOCTYPE html><html lang="es"><head> ... Meta Tags --> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>Pgina no encontrada &#8211; J
                            2024-07-22 10:58:05 UTC6260INData Raw: 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 7d 2e 69 73 2d
                            Data Ascii: shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}.is-
                            2024-07-22 10:58:05 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:05 UTC8192INData Raw: 32 32 30 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 36 2e 33 27 20 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 78 69 61 6c 2d 70 72 65 6c 6f 61 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 6c 6f 6e 73 6f 2f
                            Data Ascii: 220d<link rel='stylesheet' id='contact-form-7-css' href='https://j3tr.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.3' media='all' /><link rel='stylesheet' id='axial-preload-css' href='https://j3tr.com/wp-content/themes/alonso/
                            2024-07-22 10:58:05 UTC531INData Raw: 3b 70 72 65 5f 66 69 6c 6c 65 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 6d 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 73 73 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 6f 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 72 69 67 68 74 3a 20 31 35 70 78 3b 26 71 75 6f 74 3b 2c 26
                            Data Ascii: ;pre_filled&quot;:&quot;&quot;,&quot;dis_m&quot;:&quot;show&quot;,&quot;dis_d&quot;:&quot;show&quot;,&quot;css&quot;:&quot;display: none; cursor: pointer; z-index: 99999999;&quot;,&quot;pos_d&quot;:&quot;position: fixed; bottom: 15px; right: 15px;&quot;,&
                            2024-07-22 10:58:05 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:05 UTC1223INData Raw: 34 62 62 0d 0a 22 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 68 74 5f 63 74 63 5f 61 70 70 5f 6a 73 2d 6a 73 2d 65 78 74 72 61 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 68 74 5f 63 74 63 5f 63 68 61 74 5f 76 61 72 20 3d 20 7b 22 6e 75 6d 62 65 72 22 3a 22 35 31 39 32 33 38 38 31 37 33 31 22 2c 22 70 72 65 5f 66 69 6c 6c 65 64 22 3a 22 22 2c 22 64 69 73 5f 6d 22 3a 22 73 68 6f 77 22 2c 22 64 69 73 5f 64 22 3a 22 73 68 6f 77 22 2c 22 63 73 73 22 3a 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64
                            Data Ascii: 4bb" ></span> <script type="text/javascript" id="ht_ctc_app_js-js-extra">/* <![CDATA[ */var ht_ctc_chat_var = {"number":"51923881731","pre_filled":"","dis_m":"show","dis_d":"show","css":"display: none; cursor: pointer; z-ind


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            36192.168.2.449794216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:05 UTC749OUTGET /s/search/audio/open.mp3 HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept-Encoding: identity;q=1, *;q=0
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: audio
                            Referer: https://j3tr.com/
                            Accept-Language: en-US,en;q=0.9
                            Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
                            Range: bytes=0-
                            2024-07-22 10:58:05 UTC708INHTTP/1.1 206 Partial Content
                            Accept-Ranges: bytes
                            Content-Range: bytes 0-6166/6167
                            Content-Type: audio/mpeg
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                            Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                            Content-Length: 6167
                            Date: Mon, 22 Jul 2024 10:58:05 GMT
                            Expires: Mon, 22 Jul 2024 10:58:05 GMT
                            Cache-Control: public, max-age=0
                            Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:05 UTC682INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 67 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 38 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 01 ed 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 89 6d 64 69
                            Data Ascii: ftypM4A M4A mp42isomgmoovlmvhdD8@trak\tkhd8@mdi
                            2024-07-22 10:58:05 UTC1390INData Raw: 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 72 69 6c 73 74 00 00 00 21 a9 6e 61 6d 00 00 00 19 64 61 74 61 00 00 00 01 00 00 00 00 73 70 65 61 6b 5f 6e 6f 77 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54 75 6e 65 73 00 00 00 14 6e 61 6d 65 00 00 00 00 69 54 75 6e 53 4d 50 42 00 00 00 84 64 61 74 61 00 00 00 01 00 00 00 00 20 30 30 30 30 30 30 30 30 20 30 30 30
                            Data Ascii: pplrilst!namdataspeak_nowcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iTunesnameiTunSMPBdata 00000000 000
                            2024-07-22 10:58:05 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii:
                            2024-07-22 10:58:05 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii:
                            2024-07-22 10:58:05 UTC1315INData Raw: da b2 5f 86 4f c0 dc ba 76 d7 73 a4 99 80 b3 2c 11 5e e2 fd 26 62 c4 d6 a9 2e b2 fc 6c 49 e6 b2 9c f9 31 85 eb ae 59 f0 c6 b6 b4 48 7a eb 67 aa 82 47 9a d8 15 35 67 37 14 10 d2 c0 e0 80 9f e1 c3 f2 60 4f eb b7 f4 36 21 02 39 09 b1 b0 05 ec c2 20 9c 4e 79 3e 40 80 90 45 68 c0 e0 72 1a 80 b8 f6 05 4e be fb 9f 89 44 8b ac b7 0e c6 d1 b9 8b 15 b6 ad 9a 6a 79 9e a2 b0 68 2c 18 18 18 18 18 18 18 18 8f d9 af ad e4 7f 59 3d d7 5f 11 23 b3 5e 9c b9 39 bb a4 45 23 29 12 a6 d5 32 d3 38 c8 ce ce ce ce ce ce ce ce ce ce ce ce 42 4f 84 09 7c 5d fd bb 11 e2 9d 74 9f d4 df ce 11 5e 2c ab c9 bc f7 bc d2 a3 bd 6b 1b 8e f7 83 ae 29 e7 fc 78 b3 99 90 f9 31 9e e0 f8 5e 0e ea 34 52 89 f6 7d ad ce e8 41 10 4e 69 b3 a6 b4 cb 45 12 50 44 1c 5c 6a 9a a9 b3 84 11 04 46 9b 39 96 99
                            Data Ascii: _Ovs,^&b.lI1YHzgG5g7`O6!9 Ny>@EhrNDjyh,Y=_#^9E#)28BO|]t^,k)x1^4R}ANiEPD\jF9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            37192.168.2.449795144.217.203.2374434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:05 UTC575OUTOPTIONS /generate_204 HTTP/1.1
                            Host: j3tr.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://j3tr.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://j3tr.com/wp-includes/ID3/module.audio.dts.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:05 UTC346INHTTP/1.1 404 Not Found
                            Date: Mon, 22 Jul 2024 10:58:05 GMT
                            Server: Apache
                            X-Powered-By: PHP/8.0.30
                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                            Cache-Control: no-cache, must-revalidate, max-age=0
                            Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-07-22 10:58:05 UTC7846INData Raw: 33 37 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 4a
                            Data Ascii: 3714<!DOCTYPE html><html lang="es"><head> ... Meta Tags --> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>Pgina no encontrada &#8211; J
                            2024-07-22 10:58:05 UTC6260INData Raw: 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 7d 2e 69 73 2d
                            Data Ascii: shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}.is-
                            2024-07-22 10:58:05 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:05 UTC8192INData Raw: 32 32 30 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 36 2e 33 27 20 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 78 69 61 6c 2d 70 72 65 6c 6f 61 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 6c 6f 6e 73 6f 2f
                            Data Ascii: 220d<link rel='stylesheet' id='contact-form-7-css' href='https://j3tr.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.3' media='all' /><link rel='stylesheet' id='axial-preload-css' href='https://j3tr.com/wp-content/themes/alonso/
                            2024-07-22 10:58:05 UTC531INData Raw: 3b 70 72 65 5f 66 69 6c 6c 65 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 6d 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 73 73 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 6f 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 72 69 67 68 74 3a 20 31 35 70 78 3b 26 71 75 6f 74 3b 2c 26
                            Data Ascii: ;pre_filled&quot;:&quot;&quot;,&quot;dis_m&quot;:&quot;show&quot;,&quot;dis_d&quot;:&quot;show&quot;,&quot;css&quot;:&quot;display: none; cursor: pointer; z-index: 99999999;&quot;,&quot;pos_d&quot;:&quot;position: fixed; bottom: 15px; right: 15px;&quot;,&
                            2024-07-22 10:58:05 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:05 UTC1223INData Raw: 34 62 62 0d 0a 22 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 68 74 5f 63 74 63 5f 61 70 70 5f 6a 73 2d 6a 73 2d 65 78 74 72 61 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 68 74 5f 63 74 63 5f 63 68 61 74 5f 76 61 72 20 3d 20 7b 22 6e 75 6d 62 65 72 22 3a 22 35 31 39 32 33 38 38 31 37 33 31 22 2c 22 70 72 65 5f 66 69 6c 6c 65 64 22 3a 22 22 2c 22 64 69 73 5f 6d 22 3a 22 73 68 6f 77 22 2c 22 64 69 73 5f 64 22 3a 22 73 68 6f 77 22 2c 22 63 73 73 22 3a 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64
                            Data Ascii: 4bb" ></span> <script type="text/javascript" id="ht_ctc_app_js-js-extra">/* <![CDATA[ */var ht_ctc_chat_var = {"number":"51923881731","pre_filled":"","dis_m":"show","dis_d":"show","css":"display: none; cursor: pointer; z-ind


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            38192.168.2.449796144.217.203.2374434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:05 UTC575OUTOPTIONS /ad_companion HTTP/1.1
                            Host: j3tr.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://j3tr.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://j3tr.com/wp-includes/ID3/module.audio.dts.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:05 UTC346INHTTP/1.1 404 Not Found
                            Date: Mon, 22 Jul 2024 10:58:05 GMT
                            Server: Apache
                            X-Powered-By: PHP/8.0.30
                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                            Cache-Control: no-cache, must-revalidate, max-age=0
                            Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-07-22 10:58:05 UTC7846INData Raw: 33 37 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 4a
                            Data Ascii: 3714<!DOCTYPE html><html lang="es"><head> ... Meta Tags --> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>Pgina no encontrada &#8211; J
                            2024-07-22 10:58:05 UTC6260INData Raw: 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 7d 2e 69 73 2d
                            Data Ascii: shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}.is-
                            2024-07-22 10:58:05 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:06 UTC8192INData Raw: 32 32 30 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 36 2e 33 27 20 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 78 69 61 6c 2d 70 72 65 6c 6f 61 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 6c 6f 6e 73 6f 2f
                            Data Ascii: 220d<link rel='stylesheet' id='contact-form-7-css' href='https://j3tr.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.3' media='all' /><link rel='stylesheet' id='axial-preload-css' href='https://j3tr.com/wp-content/themes/alonso/
                            2024-07-22 10:58:06 UTC531INData Raw: 3b 70 72 65 5f 66 69 6c 6c 65 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 6d 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 73 73 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 6f 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 72 69 67 68 74 3a 20 31 35 70 78 3b 26 71 75 6f 74 3b 2c 26
                            Data Ascii: ;pre_filled&quot;:&quot;&quot;,&quot;dis_m&quot;:&quot;show&quot;,&quot;dis_d&quot;:&quot;show&quot;,&quot;css&quot;:&quot;display: none; cursor: pointer; z-index: 99999999;&quot;,&quot;pos_d&quot;:&quot;position: fixed; bottom: 15px; right: 15px;&quot;,&
                            2024-07-22 10:58:06 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:06 UTC1223INData Raw: 34 62 62 0d 0a 22 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 68 74 5f 63 74 63 5f 61 70 70 5f 6a 73 2d 6a 73 2d 65 78 74 72 61 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 68 74 5f 63 74 63 5f 63 68 61 74 5f 76 61 72 20 3d 20 7b 22 6e 75 6d 62 65 72 22 3a 22 35 31 39 32 33 38 38 31 37 33 31 22 2c 22 70 72 65 5f 66 69 6c 6c 65 64 22 3a 22 22 2c 22 64 69 73 5f 6d 22 3a 22 73 68 6f 77 22 2c 22 64 69 73 5f 64 22 3a 22 73 68 6f 77 22 2c 22 63 73 73 22 3a 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64
                            Data Ascii: 4bb" ></span> <script type="text/javascript" id="ht_ctc_app_js-js-extra">/* <![CDATA[ */var ht_ctc_chat_var = {"number":"51923881731","pre_filled":"","dis_m":"show","dis_d":"show","css":"display: none; cursor: pointer; z-ind


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            39192.168.2.449781142.250.185.1304434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:06 UTC647OUTGET /pagead/id HTTP/1.1
                            Host: googleads.g.doubleclick.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://j3tr.com
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            40192.168.2.449798144.217.203.2374434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:06 UTC575OUTOPTIONS /generate_204 HTTP/1.1
                            Host: j3tr.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Origin: https://j3tr.com
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Referer: https://j3tr.com/wp-includes/ID3/module.audio.dts.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:07 UTC346INHTTP/1.1 404 Not Found
                            Date: Mon, 22 Jul 2024 10:58:06 GMT
                            Server: Apache
                            X-Powered-By: PHP/8.0.30
                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                            Cache-Control: no-cache, must-revalidate, max-age=0
                            Link: <https://j3tr.com/wp-json/>; rel="https://api.w.org/"
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-07-22 10:58:07 UTC7846INData Raw: 33 37 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 c3 a1 67 69 6e 61 20 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 61 20 26 23 38 32 31 31 3b 20 4a
                            Data Ascii: 3714<!DOCTYPE html><html lang="es"><head> ... Meta Tags --> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>Pgina no encontrada &#8211; J
                            2024-07-22 10:58:07 UTC6260INData Raw: 73 68 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 7d 2e 69 73 2d
                            Data Ascii: shadow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flex{display: flex;}.is-
                            2024-07-22 10:58:07 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:07 UTC8192INData Raw: 32 32 30 64 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 73 74 79 6c 65 73 2e 63 73 73 3f 76 65 72 3d 35 2e 36 2e 33 27 20 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 78 69 61 6c 2d 70 72 65 6c 6f 61 64 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6a 33 74 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 61 6c 6f 6e 73 6f 2f
                            Data Ascii: 220d<link rel='stylesheet' id='contact-form-7-css' href='https://j3tr.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.3' media='all' /><link rel='stylesheet' id='axial-preload-css' href='https://j3tr.com/wp-content/themes/alonso/
                            2024-07-22 10:58:07 UTC531INData Raw: 3b 70 72 65 5f 66 69 6c 6c 65 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 6d 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 64 69 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 68 6f 77 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 63 73 73 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 6f 73 5f 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 72 69 67 68 74 3a 20 31 35 70 78 3b 26 71 75 6f 74 3b 2c 26
                            Data Ascii: ;pre_filled&quot;:&quot;&quot;,&quot;dis_m&quot;:&quot;show&quot;,&quot;dis_d&quot;:&quot;show&quot;,&quot;css&quot;:&quot;display: none; cursor: pointer; z-index: 99999999;&quot;,&quot;pos_d&quot;:&quot;position: fixed; bottom: 15px; right: 15px;&quot;,&
                            2024-07-22 10:58:07 UTC2INData Raw: 0d 0a
                            Data Ascii:
                            2024-07-22 10:58:07 UTC1223INData Raw: 34 62 62 0d 0a 22 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 69 64 3d 22 68 74 5f 63 74 63 5f 61 70 70 5f 6a 73 2d 6a 73 2d 65 78 74 72 61 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 68 74 5f 63 74 63 5f 63 68 61 74 5f 76 61 72 20 3d 20 7b 22 6e 75 6d 62 65 72 22 3a 22 35 31 39 32 33 38 38 31 37 33 31 22 2c 22 70 72 65 5f 66 69 6c 6c 65 64 22 3a 22 22 2c 22 64 69 73 5f 6d 22 3a 22 73 68 6f 77 22 2c 22 64 69 73 5f 64 22 3a 22 73 68 6f 77 22 2c 22 63 73 73 22 3a 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7a 2d 69 6e 64
                            Data Ascii: 4bb" ></span> <script type="text/javascript" id="ht_ctc_app_js-js-extra">/* <![CDATA[ */var ht_ctc_chat_var = {"number":"51923881731","pre_filled":"","dis_m":"show","dis_d":"show","css":"display: none; cursor: pointer; z-ind


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            41192.168.2.449800172.217.18.1004434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:07 UTC868OUTGET /pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ HTTP/1.1
                            Host: www.google.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:07 UTC891INHTTP/1.1 200 OK
                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                            Timing-Allow-Origin: *
                            Cross-Origin-Resource-Policy: cross-origin
                            Content-Type: image/gif
                            Date: Mon, 22 Jul 2024 10:58:07 GMT
                            Pragma: no-cache
                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                            Cache-Control: no-cache, must-revalidate
                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                            X-Content-Type-Options: nosniff
                            Server: cafe
                            Content-Length: 42
                            X-XSS-Protection: 0
                            Set-Cookie: NID=516=fSx4tNREqAdd1MavW42AHnj_FIwIwxOPvB2bDPkKgdhFFwlYnR07Y_iY2traqkgHz3qg15X4JMM_cdhAU3XlFNRsqOyf76UQ52mHgsihaPJY7OLfKUGTOi2rRpTLVeK2qAX2q_2y1rzr_DkiBHF_zQ66uMvMywlxmG4lreXjje0; expires=Tue, 21-Jan-2025 10:58:07 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:07 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                            Data Ascii: GIF89a!,D;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            42192.168.2.449803142.250.186.674434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:08 UTC867OUTGET /pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ HTTP/1.1
                            Host: www.google.ca
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:08 UTC529INHTTP/1.1 200 OK
                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                            Timing-Allow-Origin: *
                            Cross-Origin-Resource-Policy: cross-origin
                            Content-Type: image/gif
                            Date: Mon, 22 Jul 2024 10:58:08 GMT
                            Pragma: no-cache
                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                            Cache-Control: no-cache, must-revalidate
                            X-Content-Type-Options: nosniff
                            Server: cafe
                            Content-Length: 42
                            X-XSS-Protection: 0
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:08 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                            Data Ascii: GIF89a!,D;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            43192.168.2.449806216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:09 UTC752OUTGET /s/search/audio/success.mp3 HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Accept-Encoding: identity;q=1, *;q=0
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: audio
                            Referer: https://j3tr.com/
                            Accept-Language: en-US,en;q=0.9
                            Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
                            Range: bytes=0-
                            2024-07-22 10:58:09 UTC708INHTTP/1.1 206 Partial Content
                            Accept-Ranges: bytes
                            Content-Range: bytes 0-6635/6636
                            Content-Type: audio/mpeg
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube-marketing"
                            Report-To: {"group":"youtube-marketing","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-marketing"}]}
                            Content-Length: 6636
                            Date: Mon, 22 Jul 2024 10:58:09 GMT
                            Expires: Mon, 22 Jul 2024 10:58:09 GMT
                            Cache-Control: public, max-age=0
                            Last-Modified: Wed, 12 Jan 2022 21:08:00 GMT
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:09 UTC682INData Raw: 00 00 00 20 66 74 79 70 4d 34 41 20 00 00 00 00 4d 34 41 20 6d 70 34 32 69 73 6f 6d 00 00 00 00 00 00 0c 80 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 d2 90 a0 90 d2 90 a0 90 00 00 ac 44 00 00 54 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 02 09 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 d2 90 a0 90 d2 90 a0 90 00 00 00 01 00 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 a5 6d 64 69
                            Data Ascii: ftypM4A M4A mp42isommoovlmvhdDT@trak\tkhdT@mdi
                            2024-07-22 10:58:09 UTC1390INData Raw: 65 74 61 00 00 00 00 00 00 00 22 68 64 6c 72 00 00 00 00 00 00 00 00 6d 64 69 72 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 02 6f 69 6c 73 74 00 00 00 1e a9 6e 61 6d 00 00 00 16 64 61 74 61 00 00 00 01 00 00 00 00 67 6f 74 5f 69 74 00 00 00 19 63 70 69 6c 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 19 70 67 61 70 00 00 00 11 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 1a 74 6d 70 6f 00 00 00 12 64 61 74 61 00 00 00 15 00 00 00 00 00 00 00 00 00 28 a9 74 6f 6f 00 00 00 20 64 61 74 61 00 00 00 01 00 00 00 00 69 54 75 6e 65 73 20 31 32 2e 33 2e 31 2e 32 33 00 00 00 bc 2d 2d 2d 2d 00 00 00 1c 6d 65 61 6e 00 00 00 00 63 6f 6d 2e 61 70 70 6c 65 2e 69 54 75 6e 65 73 00 00 00 14 6e 61 6d 65 00 00 00 00 69 54 75 6e 53 4d 50 42 00 00 00 84
                            Data Ascii: eta"hdlrmdirapploilstnamdatagot_itcpildatapgapdatatmpodata(too dataiTunes 12.3.1.23----meancom.apple.iTunesnameiTunSMPB
                            2024-07-22 10:58:09 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii:
                            2024-07-22 10:58:09 UTC1390INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Data Ascii:
                            2024-07-22 10:58:09 UTC1390INData Raw: 00 12 78 5c 0c a0 92 75 33 e4 80 f2 78 1d 21 23 c2 ce bc 25 43 f9 24 8f 21 e4 1b b7 4a 64 9f 64 aa b8 a2 7b dc 14 df 78 48 f8 96 fa c9 f5 0d ed 29 d6 bf 50 dd 04 ec a1 d0 7d 4f 53 a0 c5 f5 35 45 ca a9 63 23 74 88 92 3a 6f 47 93 f9 df f5 e3 57 72 39 3c b4 dc 80 6c 1d e4 dc 1b df 99 08 56 36 4f 09 32 af 85 2d 98 6f a0 f9 1f 32 eb d4 75 93 16 dc ee b1 71 b1 71 a6 ce 9a d3 2d 03 03 03 03 03 03 4a 4f 89 75 f2 1f 7d 7e ec 92 c8 f2 02 3e 52 f1 87 93 32 e7 a6 f9 20 45 8a 5a 32 d9 b8 80 c0 93 6a 25 d5 25 df ad 4a 16 85 36 c8 47 26 73 67 4d ce 92 92 3f 29 09 09 09 09 2a 12 12 12 13 76 ed 88 92 79 69 bf cd 21 5b 91 13 42 a4 52 c9 29 9d 3d 4d 24 5a d7 d2 a3 48 18 18 18 18 18 1b 80 00 fa d8 ae 04 76 15 05 83 42 41 84 51 f2 f5 5d b1 f3 b0 d6 9f 86 b8 d7 9b e0 16 f3 24
                            Data Ascii: x\u3x!#%C$!Jdd{xH)P}OS5Ec#t:oGWr9<lV6O2-o2uqq-JOu}~>R2 EZ2j%%J6G&sgM?)*vyi![BR)=M$ZHvBAQ]$
                            2024-07-22 10:58:09 UTC394INData Raw: a7 52 94 2b 12 46 4c 04 8b 7c 9a 04 70 0c 1c 00 54 05 c0 3f a4 4a 51 31 d0 e1 69 37 78 f9 09 05 16 ef ad 80 f1 52 4d 52 e2 92 8a 16 7b ae 35 52 b1 8a 39 58 43 0f 73 19 9b 91 c1 9a b6 f9 c5 17 c8 0b 17 c8 5d c9 1d 85 ad c2 96 0e 00 fc 18 94 88 6b 11 06 c4 8e 0a 3a 0b c5 de d3 c3 a2 80 80 f0 36 e0 56 85 01 70 0d e4 e3 5b b3 d7 c9 51 55 56 22 fa f7 83 85 42 a1 64 b1 0d 64 f0 aa ad b1 e8 11 0b 2b 4c f9 d5 b3 52 54 e5 dc ca cd 4b 33 d2 07 e8 31 56 f7 f3 41 62 2b 99 d7 cd 06 12 56 02 c9 28 c9 a9 2d 19 49 d5 f0 81 12 14 9e cf 1a 87 00 fa 18 99 56 54 70 51 d4 84 16 c5 15 8b dd 80 38 81 35 73 3c 53 10 b9 45 83 12 ab a0 11 bd 50 c0 b1 2b 5e 2b 43 9f 58 14 d3 a5 a3 d7 84 de 48 92 76 41 3b e6 cb de 8b 3b b0 da 10 b9 21 60 5b 05 9e ae 2f ca 28 9e ee 6d b2 13 e0 f4 40
                            Data Ascii: R+FL|pT?JQ1i7xRMR{5R9XCs]k:6Vp[QUV"Bdd+LRTK31VAb+V(-IVTpQ85s<SEP+^+CXHvA;;!`[/(m@


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            44192.168.2.449807142.250.184.1964434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:09 UTC829OUTGET /pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ HTTP/1.1
                            Host: www.google.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: NID=516=fSx4tNREqAdd1MavW42AHnj_FIwIwxOPvB2bDPkKgdhFFwlYnR07Y_iY2traqkgHz3qg15X4JMM_cdhAU3XlFNRsqOyf76UQ52mHgsihaPJY7OLfKUGTOi2rRpTLVeK2qAX2q_2y1rzr_DkiBHF_zQ66uMvMywlxmG4lreXjje0
                            2024-07-22 10:58:09 UTC529INHTTP/1.1 200 OK
                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                            Timing-Allow-Origin: *
                            Cross-Origin-Resource-Policy: cross-origin
                            Content-Type: image/gif
                            Date: Mon, 22 Jul 2024 10:58:09 GMT
                            Pragma: no-cache
                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                            Cache-Control: no-cache, must-revalidate
                            X-Content-Type-Options: nosniff
                            Server: cafe
                            Content-Length: 42
                            X-XSS-Protection: 0
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:09 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                            Data Ascii: GIF89a!,D;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            45192.168.2.449812172.217.23.994434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:09 UTC639OUTGET /pagead/lvz?evtid=ACd6Kty8yqtD-uwCKtC7iLwwsRUvn6Gu7TVVvHkNyBVPLHR8ImiKiP9kzp7UcGCI0XnOnCQ-Hv6qzZkFIZ3ifa374Uki_0m9pw&req_ts=1721645871&pg=MainAppBootstrap%3AHome&az=1&sigh=AB9vU43RchxIG3isXAhIgCE2Vg_jbexdQQ HTTP/1.1
                            Host: www.google.ca
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:10 UTC529INHTTP/1.1 200 OK
                            P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                            Timing-Allow-Origin: *
                            Cross-Origin-Resource-Policy: cross-origin
                            Content-Type: image/gif
                            Date: Mon, 22 Jul 2024 10:58:09 GMT
                            Pragma: no-cache
                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                            Cache-Control: no-cache, must-revalidate
                            X-Content-Type-Options: nosniff
                            Server: cafe
                            Content-Length: 42
                            X-XSS-Protection: 0
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                            Data Ascii: GIF89a!,D;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            46192.168.2.449993216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:35 UTC802OUTGET /s/desktop/060ac52e/img/favicon.ico HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
                            2024-07-22 10:58:35 UTC676INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 1150
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:20:24 GMT
                            Expires: Sat, 19 Jul 2025 14:20:24 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: image/x-icon
                            Vary: Accept-Encoding
                            Age: 247091
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:35 UTC714INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 70 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00 ff
                            Data Ascii: h( @@p@@
                            2024-07-22 10:58:35 UTC436INData Raw: 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 60 00 00 ff 30 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 30 ff ff ff 00 00 00 ff 60 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 60 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                            Data Ascii: `00``@@@@


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            47192.168.2.449995216.58.206.784434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:36 UTC808OUTGET /s/desktop/060ac52e/img/favicon_32x32.png HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://j3tr.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: YSC=DxxbCToe668; VISITOR_INFO1_LIVE=lA9coDfqP74; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgDw%3D%3D
                            2024-07-22 10:58:37 UTC650INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 1555
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:11:24 GMT
                            Expires: Sat, 19 Jul 2025 14:11:24 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: image/png
                            Age: 247633
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:37 UTC740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                            Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                            2024-07-22 10:58:37 UTC815INData Raw: 31 31 45 37 39 34 36 42 41 42 31 41 46 46 39 39 36 32 37 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 33 42 33 34 36 39 30 38 46 34 43 31 31 45 37 39 34 36 42 41 42 31 41 46 46 39 39 36 32 37 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e f2 d2 36 eb 00 00 02 81 49 44 41 54 78 da ec 97 4d 4f 13 71 10 c6 7f dd be 81 58 0d 42 3d 80 2f 48 1a d2 44 2e 86 0b 46 a3 09 89 5e 38 41 c2 c9 1b 9f 81 04 f8 0e 7c 02 c2 c1 03 5e 88 07 af 46 8c 89 c6 a8 21 d0 08 48 c0 06 1b 21 a2 49 95 60 51 a1 2d ed 38 bb dd e2 c6 0b ec b6 b6 07 99 64 d2 cd ee ce cc 93 ff ce 3c f3 d4 27 22
                            Data Ascii: 11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6IDATxMOqXB=/HD.F^8A|^F!H!I`Q-8d<'"


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            48192.168.2.449996216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:36 UTC470OUTGET /s/desktop/060ac52e/img/favicon.ico HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:37 UTC676INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 1150
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:20:24 GMT
                            Expires: Sat, 19 Jul 2025 14:20:24 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: image/x-icon
                            Vary: Accept-Encoding
                            Age: 247093
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:37 UTC714INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 70 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00 ff
                            Data Ascii: h( @@p@@
                            2024-07-22 10:58:37 UTC436INData Raw: 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 60 00 00 ff 30 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 30 ff ff ff 00 00 00 ff 60 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff 60 ff ff ff 00 ff ff ff 00 ff ff ff 00 00 00 ff 10 00 00 ff 40 00 00 ff 40 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 80 00 00 ff 40 00 00 ff 40 00 00 ff 10 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff
                            Data Ascii: `00``@@@@


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            49192.168.2.449997172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:37 UTC775OUTGET / HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:38 UTC2232INHTTP/1.1 200 OK
                            Content-Type: text/html; charset=utf-8
                            X-Content-Type-Options: nosniff
                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                            Pragma: no-cache
                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                            Date: Mon, 22 Jul 2024 10:58:37 GMT
                            Strict-Transport-Security: max-age=31536000
                            X-Frame-Options: SAMEORIGIN
                            Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                            Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                            P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                            Server: ESF
                            X-XSS-Protection: 0
                            Set-Cookie: GPS=1; Domain=.youtube.com; Expires=Mon, 22-Jul-2024 11:28:37 GMT; Path=/; Secure; HttpOnly
                            Set-Cookie: YSC=NKDdOj8HDSA; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                            Set-Cookie: VISITOR_INFO1_LIVE=tIdCeOor1-w; Domain=.youtube.com; Expires=Sat, 18-Jan-2025 10:58:37 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                            Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D; Domain=.youtube.com; Expires=Sat, 18-Jan-2025 10:58:37 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Accept-Ranges: none
                            Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                            Connection: close
                            Transfer-Encoding: chunked
                            2024-07-22 10:58:38 UTC2232INData Raw: 32 35 35 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 20 64 61 72 6b 65 72 2d 64 61 72 6b 2d 74 68 65 6d 65 2d 64 65 70 72 65 63 61 74 65 20 73 79 73 74 65 6d 2d 69 63 6f 6e 73 20 74 79 70 6f 67 72 61 70 68 79 20 74 79 70 6f 67 72 61 70 68 79 2d 73 70 61 63 69 6e 67 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 64 61 74 61 2d 69 64 3d 22 5f 67 64 22 20 6e 6f 6e 63 65 3d 22 7a 51 30 2d 57 6e 6b 39 6a 71 46 6e 6c 4a 33 36 6b 35 7a 6b 43 77 22 3e 77 69 6e 64 6f 77
                            Data Ascii: 255b<!DOCTYPE html><html style="font-size: 10px;font-family: Roboto, Arial, sans-serif;" lang="en" darker-dark-theme darker-dark-theme-deprecate system-icons typography typography-spacing><head><script data-id="_gd" nonce="zQ0-Wnk9jqFnlJ36k5zkCw">window
                            2024-07-22 10:58:38 UTC2232INData Raw: 74 61 63 6b 2e 72 65 70 6c 61 63 65 28 2f 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 2f 67 2c 22 22 29 3b 69 66 28 72 65 70 6c 61 63 65 64 2e 6d 61 74 63 68 28 2f 68 74 74 70 73 3f 3a 5c 2f 5c 2f 5b 5e 2f 5d 2b 5c 2f 2f 29 29 74 68 69 72 64 50 61 72 74 79 53 63 72 69 70 74 3d 0a 74 72 75 65 3b 65 6c 73 65 20 69 66 28 73 74 61 63 6b 2e 69 6e 64 65 78 4f 66 28 22 74 72 61 70 50 72 6f 70 22 29 3e 3d 30 26 26 73 74 61 63 6b 2e 69 6e 64 65 78 4f 66 28 22 74 72 61 70 43 68 61 69 6e 22 29 3e 3d 30 29 74 68 69 72 64 50 61 72 74 79 53 63 72 69 70 74 3d 74 72 75 65 3b 65 6c 73 65 20 69 66 28 6d 65 73 73 61 67 65 2e 69 6e 64 65 78 4f 66 28 22 72 65 64 65 66 69 6e 65 20 6e 6f 6e 2d 63 6f 6e 66 69 67 75 72 61 62 6c 65 22 29 3e 3d
                            Data Ascii: tack.replace(/https:\/\/www.youtube.com\//g,"");if(replaced.match(/https?:\/\/[^/]+\//))thirdPartyScript=true;else if(stack.indexOf("trapProp")>=0&&stack.indexOf("trapChain")>=0)thirdPartyScript=true;else if(message.indexOf("redefine non-configurable")>=
                            2024-07-22 10:58:38 UTC2232INData Raw: 50 6f 6c 79 6d 65 72 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 50 6f 6c 79 6d 65 72 3a 6f 72 69 67 50 6f 6c 79 6d 65 72 7d 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 74 72 75 65 2c 0a 65 6e 75 6d 65 72 61 62 6c 65 3a 74 72 75 65 7d 29 7d 29 28 29 3b 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 7a 51 30 2d 57 6e 6b 39 6a 71 46 6e 6c 4a 33 36 6b 35 7a 6b 43 77 22 3e 77 69 6e 64 6f 77 2e 50 6f 6c 79 6d 65 72 3d 77 69 6e 64 6f 77 2e 50 6f 6c 79 6d 65 72 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 50 6f 6c 79 6d 65 72 2e 6c 65 67 61 63 79 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 73 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 50 6f 6c 79 6d 65 72 2e 73 65 74 50 61 73 73 69 76 65 54 6f 75 63 68 47 65
                            Data Ascii: Polymer==="function"?newPolymer:origPolymer},configurable:true,enumerable:true})})();}).call(this);</script><script nonce="zQ0-Wnk9jqFnlJ36k5zkCw">window.Polymer=window.Polymer||{};window.Polymer.legacyOptimizations=true;window.Polymer.setPassiveTouchGe
                            2024-07-22 10:58:38 UTC2232INData Raw: 74 61 72 74 2b 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 2c 74 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 74 2c 6e 29 7b 76 61 72 20 74 69 63 6b 73 3d 79 74 63 73 69 2e 67 74 28 6e 29 2e 74 69 63 6b 3b 76 61 72 20 76 3d 74 7c 7c 79 74 63 73 69 2e 6e 6f 77 28 29 3b 69 66 28 74 69 63 6b 73 5b 6c 5d 29 7b 74 69 63 6b 73 5b 22 5f 22 2b 6c 5d 3d 74 69 63 6b 73 5b 22 5f 22 2b 6c 5d 7c 7c 5b 74 69 63 6b 73 5b 6c 5d 5d 3b 74 69 63 6b 73 5b 22 5f 22 2b 6c 5d 2e 70 75 73 68 28 76 29 7d 74 69 63 6b 73 5b 6c 5d 3d 0a 76 7d 2c 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 6b 2c 76 2c 6e 29 7b 79 74 63 73 69 2e 67 74 28 6e
                            Data Ascii: tart+window.performance.now()}:function(){return(new Date).getTime()},tick:function(l,t,n){var ticks=ytcsi.gt(n).tick;var v=t||ytcsi.now();if(ticks[l]){ticks["_"+l]=ticks["_"+l]||[ticks[l]];ticks["_"+l].push(v)}ticks[l]=v},info:function(k,v,n){ytcsi.gt(n
                            2024-07-22 10:58:38 UTC643INData Raw: 6f 75 74 75 62 65 2e 63 6f 6d 2f 73 2f 64 65 73 6b 74 6f 70 2f 30 36 30 61 63 35 32 65 2f 6a 73 62 69 6e 2f 63 75 73 74 6f 6d 2d 65 6c 65 6d 65 6e 74 73 2d 65 73 35 2d 61 64 61 70 74 65 72 2e 76 66 6c 73 65 74 2f 63 75 73 74 6f 6d 2d 65 6c 65 6d 65 6e 74 73 2d 65 73 35 2d 61 64 61 70 74 65 72 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 7a 51 30 2d 57 6e 6b 39 6a 71 46 6e 6c 4a 33 36 6b 35 7a 6b 43 77 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 73 2f 64 65 73 6b 74 6f 70 2f 30 36 30 61 63 35 32 65 2f 6a 73 62 69 6e 2f 77 65 62 63 6f 6d 70 6f 6e 65 6e 74 73 2d 73 64 2e 76 66 6c 73 65 74 2f 77 65 62 63 6f 6d 70 6f 6e 65 6e 74 73 2d 73 64 2e 6a 73 22 20 6e 6f 6e 63 65
                            Data Ascii: outube.com/s/desktop/060ac52e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js" nonce="zQ0-Wnk9jqFnlJ36k5zkCw"></script><script src="https://www.youtube.com/s/desktop/060ac52e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js" nonce
                            2024-07-22 10:58:38 UTC1390INData Raw: 38 30 30 30 0d 0a 7b 22 43 4c 49 45 4e 54 5f 43 41 4e 41 52 59 5f 53 54 41 54 45 22 3a 22 6e 6f 6e 65 22 2c 22 44 45 56 49 43 45 22 3a 22 63 62 72 5c 75 30 30 33 64 43 68 72 6f 6d 65 5c 75 30 30 32 36 63 62 72 76 65 72 5c 75 30 30 33 64 31 31 37 2e 30 2e 30 2e 30 5c 75 30 30 32 36 63 65 6e 67 5c 75 30 30 33 64 57 65 62 4b 69 74 5c 75 30 30 32 36 63 65 6e 67 76 65 72 5c 75 30 30 33 64 35 33 37 2e 33 36 5c 75 30 30 32 36 63 6f 73 5c 75 30 30 33 64 57 69 6e 64 6f 77 73 5c 75 30 30 32 36 63 6f 73 76 65 72 5c 75 30 30 33 64 31 30 2e 30 5c 75 30 30 32 36 63 70 6c 61 74 66 6f 72 6d 5c 75 30 30 33 64 44 45 53 4b 54 4f 50 22 2c 22 44 49 53 41 42 4c 45 5f 59 54 5f 49 4d 47 5f 44 45 4c 41 59 5f 4c 4f 41 44 49 4e 47 22 3a 66 61 6c 73 65 2c 22 45 4c 45 4d 45 4e 54 5f
                            Data Ascii: 8000{"CLIENT_CANARY_STATE":"none","DEVICE":"cbr\u003dChrome\u0026cbrver\u003d117.0.0.0\u0026ceng\u003dWebKit\u0026cengver\u003d537.36\u0026cos\u003dWindows\u0026cosver\u003d10.0\u0026cplatform\u003dDESKTOP","DISABLE_YT_IMG_DELAY_LOADING":false,"ELEMENT_
                            2024-07-22 10:58:38 UTC1390INData Raw: 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 64 65 6c 61 79 5f 70 6c 61 79 65 72 5f 72 65 73 69 7a 69 6e 67 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 63 6c 69 63 6b 5f 64 72 61 67 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 65 6e 61 62 6c 65 5f 64 6d 70 61 6e 65 6c 5f 77 68 65 65 6c 5f 73 63 72 6f 6c 6c 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6b 65 79 62 6f 61 72 64 5f 63 61 70 74 75 72 65 5f 6b 65 79 64 6f 77 6e 5f 6b 69 6c 6c 73 77 69 74 63 68 22 3a 74 72 75 65 2c 22 64 65 73 6b 74 6f 70 5f 6d 69 78 5f 75 73 65 5f 73 61 6d 70 6c 65 64 5f 63 6f 6c 6f 72 5f 66
                            Data Ascii: ":true,"desktop_delay_player_resizing":true,"desktop_enable_dmpanel_click_drag_scroll":true,"desktop_enable_dmpanel_scroll":true,"desktop_enable_dmpanel_wheel_scroll":true,"desktop_keyboard_capture_keydown_killswitch":true,"desktop_mix_use_sampled_color_f
                            2024-07-22 10:58:38 UTC1390INData Raw: 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 5f 63 6f 6e 74 65 78 74 5f 69 6e 5f 76 73 73 5f 70 69 6e 67 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 64 73 5f 77 65 62 5f 65 70 5f 62 75 65 6e 6f 73 5f 61 69 72 65 73 5f 61 6e 64 5f 70 61 64 64 69 6e 67 5f 66 69 78 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 61 73 79 6e 63 5f 61 62 5f 65 6e 66 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 62 75 65 6e 6f 73 5f 61 69 72 65 73 5f 74 79 70 6f 67 72 61 70 68 79 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 62 75 74 74 6f 6e 5f 62 65 68 61 76 69 6f 72 5f 72 65 75 73 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63 68 61 6e 6e 65 6c 5f 70 61 67 65 5f 6d 6f 64 65 72 6e 5f 70 72 6f 66 69 6c 65 5f 73 65 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 63
                            Data Ascii: ue,"enable_ad_context_in_vss_pings":true,"enable_ads_web_ep_buenos_aires_and_padding_fix":true,"enable_async_ab_enf":true,"enable_buenos_aires_typography":true,"enable_button_behavior_reuse":true,"enable_channel_page_modern_profile_section":true,"enable_c
                            2024-07-22 10:58:38 UTC1390INData Raw: 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 65 74 5f 61 63 63 6f 75 6e 74 5f 73 77 69 74 63 68 65 72 5f 65 6e 64 70 6f 69 6e 74 5f 6f 6e 5f 77 65 62 66 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 68 6f 73 74 5f 76 69 65 77 5f 72 65 6e 64 65 72 69 6e 67 5f 6c 69 6d 69 74 65 64 5f 68 35 5f 63 6c 69 65 6e 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 67 6f 6f 67 6c 65 5f 70 61 79 6d 65 6e 74 5f 62 69 6c 6c 69 6e 67 5f 63 6f 6d 6d 61 6e 64 5f 63 6c 69 65 6e 74 5f 73 75 70 70 6f 72 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 68 61 6e 64 6c 65 5f 73 65 61 72 63 68 5f 6f 6e 5f 63 68 61 6e 6e 65 6c 5f 73 77 69 74 63 68 65 72 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 68 61 6e 64 6c 65 73 5f 61 63 63 6f 75 6e 74 5f 6d 65 6e 75 5f 73 77 69 74 63 68 65 72
                            Data Ascii: rue,"enable_get_account_switcher_endpoint_on_webfe":true,"enable_ghost_view_rendering_limited_h5_client":true,"enable_google_payment_billing_command_client_support":true,"enable_handle_search_on_channel_switcher":true,"enable_handles_account_menu_switcher
                            2024-07-22 10:58:38 UTC1390INData Raw: 5f 70 61 63 66 5f 73 6c 6f 74 5f 61 73 64 65 5f 70 6c 61 79 65 72 5f 62 79 74 65 5f 68 35 5f 54 56 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 61 73 73 5f 73 64 63 5f 67 65 74 5f 61 63 63 6f 75 6e 74 73 5f 6c 69 73 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 6c 5f 72 5f 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 6c 5f 72 5f 63 5f 73 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 6c 5f 72 5f 73 69 5f 66 61 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 6c 61 79 61 62 6c 65 5f 61 31 31 79 5f 6c 61 62 65 6c 5f 77 69 74 68 5f 62 61 64 67 65 5f 74 65 78 74 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 6c 61 79 61 62 6c 65 5f 63 6f 6e 74 61 69 6e 65 72 5f 73 61 76 65 5f 62 75 74 74 6f 6e 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 5f 70 6c
                            Data Ascii: _pacf_slot_asde_player_byte_h5_TV":true,"enable_pass_sdc_get_accounts_list":true,"enable_pl_r_c":true,"enable_pl_r_c_s":true,"enable_pl_r_si_fa":true,"enable_playable_a11y_label_with_badge_text":true,"enable_playable_container_save_button":true,"enable_pl


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            50192.168.2.450001216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:37 UTC476OUTGET /s/desktop/060ac52e/img/favicon_32x32.png HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:38 UTC650INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 1555
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:11:24 GMT
                            Expires: Sat, 19 Jul 2025 14:11:24 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: image/png
                            Age: 247634
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:38 UTC740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                            Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01
                            2024-07-22 10:58:38 UTC815INData Raw: 31 31 45 37 39 34 36 42 41 42 31 41 46 46 39 39 36 32 37 46 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 33 33 42 33 34 36 39 30 38 46 34 43 31 31 45 37 39 34 36 42 41 42 31 41 46 46 39 39 36 32 37 46 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e f2 d2 36 eb 00 00 02 81 49 44 41 54 78 da ec 97 4d 4f 13 71 10 c6 7f dd be 81 58 0d 42 3d 80 2f 48 1a d2 44 2e 86 0b 46 a3 09 89 5e 38 41 c2 c9 1b 9f 81 04 f8 0e 7c 02 c2 c1 03 5e 88 07 af 46 8c 89 c6 a8 21 d0 08 48 c0 06 1b 21 a2 49 95 60 51 a1 2d ed 38 bb dd e2 c6 0b ec b6 b6 07 99 64 d2 cd ee ce cc 93 ff ce 3c f3 d4 27 22
                            Data Ascii: 11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6IDATxMOqXB=/HD.F^8A|^F!H!I`Q-8d<'"


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            51192.168.2.449998172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:38 UTC1122OUTGET /s/desktop/060ac52e/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:38 UTC690INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 8461270
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 16:06:08 GMT
                            Expires: Sat, 19 Jul 2025 16:06:08 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 240750
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:38 UTC700INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 2f 2a 20 48 54 4d 4c 20 63 6f 6e 74 65 6e 74 20 69 6e 6c 69 6e 65 64 20 66 72 6f 6d 20 48 54 4d 4c 20 69 6d 70 6f 72 74 20 2a 2f 0a 63 6f 6e 73 74 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 0a 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 6c 69 6e 65 64 2d 68 74 6d 6c 22 2c 22 22 29 3b 0a 63 6f 6e 73 74 20 66 69 6e 61 6c 53 74 79 6c 65 54 65 78 74 3d 22 68 74 6d 6c 3a 6e 6f 74 28 2e 73 74 79 6c 65 2d 73 63 6f 70 65 29 20 7b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75
                            Data Ascii: (function(){/* HTML content inlined from HTML import */const d=document.createElement("div");d.setAttribute("inlined-html","");const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-backgrou
                            2024-07-22 10:58:38 UTC1390INData Raw: 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 37 33 37 33 37 33 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 20 23 39 62 39 62 39 62 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 62 64 62 64 62 3b 5c 6e 20 20 2d 2d 64 61 72 6b 2d 74 68 65 6d 65
                            Data Ascii: n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme
                            2024-07-22 10:58:38 UTC1390INData Raw: 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 62 61 63 6b 67 72 6f 75 6e 64 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 2c 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 77 61 76 65 73 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 2e 77 61 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 5c 6e 20 20 64 69
                            Data Ascii: n\npaper-ripple.circle #background.paper-ripple,paper-ripple.circle #waves.paper-ripple {\n border-radius: 50%;\n}\n\npaper-ripple.circle .wave-container.paper-ripple {\n overflow: hidden;\n}\n\ntp-yt-paper-button {\n display: -ms-inline-flexbox;\n di
                            2024-07-22 10:58:38 UTC1390INData Raw: 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 33 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 36 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 31 70 78 20 31 38 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 20 30 20 33 70 78 20 35 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 34 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 38 70 78 20 31 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 33 70 78 20 31 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c
                            Data Ascii: [elevation=\"3\"] {\n box-shadow: 0 6px 10px 0 rgba(0, 0, 0, 0.14), 0 1px 18px 0 rgba(0, 0, 0, 0.12), 0 3px 5px -1px rgba(0, 0, 0, 0.4);\n}\n\ntp-yt-paper-button[elevation=\"4\"] {\n box-shadow: 0 8px 10px 1px rgba(0, 0, 0, 0.14), 0 3px 14px 2px rgba(0,
                            2024-07-22 10:58:38 UTC1390INData Raw: 2d 72 6f 74 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 35 36 38 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 65 78 70 61 6e 64 2d 63 6f 6e 74 72 61 63 74 2d 64 75 72 61 74 69 6f 6e 3a 20 31 33 33 33 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 3a 20 35 33 33 32 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 63 6f 6f 6c 64 6f 77 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 34 30 30 6d 73 3b 5c 6e 7d 5c 6e 5c 6e 23 73 70 69 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 31 30 30
                            Data Ascii: -rotation-duration: 1568ms;\n --paper-spinner-expand-contract-duration: 1333ms;\n --paper-spinner-full-cycle-duration: 5332ms;\n --paper-spinner-cooldown-duration: 400ms;\n}\n\n#spinnerContainer.tp-yt-paper-spinner-lite {\n width: 100%;\n height: 100
                            2024-07-22 10:58:38 UTC1390INData Raw: 65 3a 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 61
                            Data Ascii: e: fill-unfill-rotate;\n -webkit-animation-duration: var(--paper-spinner-full-cycle-duration);\n -webkit-animation-timing-function: cubic-bezier(0.4, 0, 0.2, 1);\n -webkit-animation-iteration-count: infinite;\n animation-name: fill-unfill-rotate;\n a
                            2024-07-22 10:58:38 UTC1390INData Raw: 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 33 37 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 36 32 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 37 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 37 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 38 31 30 64 65 67 29 3b
                            Data Ascii: ;\n}\n\n25% {\n -webkit-transform: rotate(270deg);\n}\n\n37.5% {\n -webkit-transform: rotate(405deg);\n}\n\n50% {\n -webkit-transform: rotate(540deg);\n}\n\n62.5% {\n -webkit-transform: rotate(675deg);\n}\n\n75% {\n -webkit-transform: rotate(810deg);
                            2024-07-22 10:58:38 UTC1390INData Raw: 2d 6f 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 31 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 31 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 74 6f 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 7d 5c 6e 5c 6e 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 61 79 65 72 2d 33 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 34 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69
                            Data Ascii: -out {\n0% {\n opacity: 0;\n}\n\n15% {\n opacity: 0;\n}\n\n25% {\n opacity: 1;\n}\n\n50% {\n opacity: 1;\n}\n\n51% {\n opacity: 0;\n}\n\nto {\n opacity: 0;\n}\n\n}\n\n@-webkit-keyframes layer-3-fade-in-out {\n0% {\n opacity: 0;\n}\n\n40% {\n opaci
                            2024-07-22 10:58:38 UTC1390INData Raw: 70 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 2c 20 33 70 78 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 77 69 64 74 68 3a 20 32 30 30 25 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65
                            Data Ascii: p: 0;\n border-width: var(--paper-spinner-stroke-width, 3px);\n border-radius: 50%;\n}\n\n.circle-clipper.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n bottom: 0;\n width: 200%;\n border-style: solid;\n border-bottom-color: transpare
                            2024-07-22 10:58:38 UTC1390INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 63 74 69 76 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 72 69 67 68 74 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 69 67 68 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 69 67 68 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 40
                            Data Ascii: animation-name: left-spin;\n animation-name: left-spin;\n}\n\n.active.tp-yt-paper-spinner-lite .circle-clipper.right.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n -webkit-animation-name: right-spin;\n animation-name: right-spin;\n}\n\n@


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            52192.168.2.450006172.217.18.224434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:39 UTC951OUTGET /generate_204 HTTP/1.1
                            Host: i.ytimg.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: empty
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-07-22 10:58:39 UTC203INHTTP/1.1 204 No Content
                            Content-Length: 0
                            Cross-Origin-Resource-Policy: cross-origin
                            Date: Mon, 22 Jul 2024 10:58:39 GMT
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            53192.168.2.450002172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:39 UTC1135OUTGET /s/desktop/060ac52e/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:39 UTC680INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 4264
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:18:02 GMT
                            Expires: Sat, 19 Jul 2025 17:18:02 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/css
                            Vary: Accept-Encoding, Origin
                            Age: 236437
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:39 UTC710INData Raw: 23 68 6f 6d 65 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 31 3b 6d 61 72 67 69 6e 3a 35 36 70 78 20 30 20 30 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f
                            Data Ascii: #home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:ro
                            2024-07-22 10:58:39 UTC1390INData Raw: 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 67 75 69 64 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 75 69 64 65 2d 67 68 6f 73 74 2d 69 63 6f 6e 7b 68 65 69 67 68 74 3a 34 30 70 78 3b 77 69 64 74 68 3a 34 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 34 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 28 30 2c 30 25 2c 31 30 30 25 29 7d 23 67 75 69 64 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 75 69 64 65 2d 67 68 6f 73 74 2d 74 65 78 74 7b 68 65 69 67 68 74 3a 33 36 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73
                            Data Ascii: it-flex;display:flex}#guide-skeleton .guide-ghost-icon{height:40px;width:40px;min-width:40px;margin-right:15px;border-radius:50%;background-color:hsl(0,0%,100%)}#guide-skeleton .guide-ghost-text{height:36px;width:100%;border-radius:8px;background-color:hs
                            2024-07-22 10:58:39 UTC1390INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 23 68 6f 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 65 64 69 61 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 7d 7d 23 68 6f 6d 65 2d 63 68 69 70 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 39 38 29 3b 68 65 69 67 68 74 3a 35 36 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70
                            Data Ascii: fy-content:center;justify-content:center;-webkit-flex-wrap:wrap;flex-wrap:wrap}@media only screen and (max-width:600px){#home-container-media{padding:0;margin-left:-8px;margin-right:-8px}}#home-chips{background:rgba(255,255,255,.98);height:56px;border-top
                            2024-07-22 10:58:39 UTC774INData Raw: 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 68 6f 6d 65 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 74 68 75 6d 62 6e 61 69 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 68 6f 6d 65 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 74 68 75 6d 62 6e 61 69 6c 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b
                            Data Ascii: orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column}#home-page-skeleton .rich-thumbnail{border-radius:8px;position:relative;width:100%}#home-page-skeleton .rich-thumbnail:before{border-radius:8px;display:block;


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            54192.168.2.450003172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:39 UTC1111OUTGET /s/desktop/060ac52e/cssbin/www-onepick.css HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:39 UTC679INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 739
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:28:38 GMT
                            Expires: Sat, 19 Jul 2025 14:28:38 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/css
                            Vary: Accept-Encoding, Origin
                            Age: 246601
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:39 UTC711INData Raw: 2e 70 69 63 6b 65 72 2d 66 72 61 6d 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 70 69 63 6b 65 72 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 62 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 7d 2e 70 69 63 6b 65 72 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 46 46 46 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 41 43 41 43 41 43 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e
                            Data Ascii: .picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;paddin
                            2024-07-22 10:58:39 UTC28INData Raw: 2d 69 6e 64 65 78 3a 31 39 39 39 39 39 39 39 39 39 7d 73 65 6e 74 69 6e 65 6c 7b 7d
                            Data Ascii: -index:1999999999}sentinel{}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            55192.168.2.450004172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:39 UTC1190OUTGET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.vyXY6lrOKDQ.L.B1.O/am=AAAI0AI/d=0/rs=AGKMywFfBI9QV9dG-tZh8wQaw-Yyn6090w HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:39 UTC874INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/youtube-main-app-web-scs-key
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy: same-origin; report-to="youtube-main-app-web-scs-key"
                            Report-To: {"group":"youtube-main-app-web-scs-key","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube-main-app-web-scs-key"}]}
                            Content-Length: 2436455
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 16:06:08 GMT
                            Expires: Sat, 19 Jul 2025 16:06:08 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 03:15:36 GMT
                            Content-Type: text/css; charset=UTF-8
                            Vary: Accept-Encoding
                            Age: 240751
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:39 UTC516INData Raw: 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 5b 63 6f 6e 64 65 6e 73 65 64 5d 29 20 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2b 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2b 79 74 2d 62 75 74 74 6f 6e 2d 76 69 65 77 2d 6d 6f 64 65 6c 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 2c 79 74 2d 62 75 74 74
                            Data Ascii: ytd-menu-renderer{display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-butt
                            2024-07-22 10:58:39 UTC1390INData Raw: 2d 69 74 65 6d 2d 62 75 74 74 6f 6e 73 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 3e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 23 74 6f 70 2d 6c 65 76 65 6c 2d 62 75 74 74 6f 6e 73 2d 63 6f 6d 70 75 74 65 64 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 3e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 7e 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5d 2c 23 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 2d 62 75 74 74 6f 6e 73 2e 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 3a 6e 6f 74 28
                            Data Ascii: -item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-renderer:not(
                            2024-07-22 10:58:39 UTC1390INData Raw: 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 68 61 73 2d 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 73 5d 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 33 36 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 68 61 73 2d 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 73 5d 5b 73 61 66 65 2d 61 72 65 61 5d 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 6d 61 72 67 69 6e 3a 2d 34 70 78 7d 79 74 64 2d 6d 65 6e 75 2d 72 65 6e 64 65 72 65 72 5b 68 61 73 2d 66 6c 65 78 69 62 6c 65 2d 69 74 65 6d 73 5d 5b 73 61 66 65 2d 61 72 65 61 5d 20 2e 74 6f 70 2d 6c
                            Data Ascii: play:flex;flex-direction:row}ytd-menu-renderer[has-flexible-items]{width:100%;max-height:36px;overflow-y:hidden;flex-wrap:wrap}ytd-menu-renderer[has-flexible-items][safe-area]{padding:4px;margin:-4px}ytd-menu-renderer[has-flexible-items][safe-area] .top-l
                            2024-07-22 10:58:39 UTC1390INData Raw: 74 6f 6e 5d 20 61 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 63 75 72 73 6f 72 3a 61 75 74 6f 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 20 79 74 2d 69 63 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 66 6c 65 78 3a 6e 6f 6e 65 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 20 79 74 2d 66 6f 72 6d 61 74 74 65 64 2d 73 74 72 69 6e 67 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70
                            Data Ascii: ton] a.ytd-button-renderer{cursor:auto;pointer-events:none}ytd-button-renderer[is-paper-button] yt-icon.ytd-button-renderer{flex:none}ytd-button-renderer yt-formatted-string.ytd-button-renderer{display:block;overflow:hidden;text-overflow:ellipsis;white-sp
                            2024-07-22 10:58:39 UTC1390INData Raw: 70 65 63 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 29 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2d 77 69 74 68 2d 69 63 6f 6e 5d 7b 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 3a 76 61 72 28 20 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 77 69 74 68 2d 69 63 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 20 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 73 75 67 67 65 73 74 69 76 65 2e 73 69 7a 65 2d 73 6d 61 6c 6c 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2d 77 69 74 68 2d 69 63 6f 6e 5d 7b 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64
                            Data Ascii: pec-text-secondary))}ytd-button-renderer[is-paper-button-with-icon]{--yt-button-padding-minus-focus-outline:var( --yt-button-with-icon-padding-minus-focus-outline )}ytd-button-renderer.style-suggestive.size-small[is-paper-button-with-icon]{--yt-button-pad
                            2024-07-22 10:58:39 UTC1390INData Raw: 69 73 61 62 6c 65 64 5d 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 74 65 78 74 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 64 65 66 61 75 6c 74 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 6f 70 61 63 69 74 79 5b 69 73 2d 69 63 6f 6e 2d 62 75 74 74 6f 6e 5d 5b 64 69 73 61 62 6c 65 64 5d 20 23 74 65 78 74 2e 79 74 64 2d 62 75 74 74 6f 6e 2d
                            Data Ascii: isabled],ytd-button-renderer.style-text[is-icon-button][disabled] #text.ytd-button-renderer,ytd-button-renderer.style-default[is-icon-button][disabled] #text.ytd-button-renderer,ytd-button-renderer.style-opacity[is-icon-button][disabled] #text.ytd-button-
                            2024-07-22 10:58:39 UTC1390INData Raw: 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 73 75 67 67 65 73 74 69 76 65 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 7b 2d 2d
                            Data Ascii: board-focused] tp-yt-paper-button.ytd-button-renderer{border:var(--yt-button-padding-minus-focus-outline-width) solid var(--yt-spec-text-primary);padding:var(--yt-button-padding-minus-focus-outline)}ytd-button-renderer.style-suggestive[is-paper-button]{--
                            2024-07-22 10:58:39 UTC1390INData Raw: 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 29 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2c 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 70 61 6c 65 74 74 65 2d 77 69 74 68 2d 62 6f 72 64 65 72 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 5b 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d
                            Data Ascii: se-keyboard-focused]) tp-yt-paper-button.keyboard-focus.ytd-button-renderer,ytd-button-renderer.palette-with-border[is-paper-button][use-keyboard-focused][keyboard-focused] tp-yt-paper-button.ytd-button-renderer{border:var(--yt-button-padding-minus-focus-
                            2024-07-22 10:58:39 UTC1390INData Raw: 79 6c 65 2d 64 65 73 74 72 75 63 74 69 76 65 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 5b 75 73 65 2d 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 5b 6b 65 79 62 6f 61 72 64 2d 66 6f 63 75 73 65 64 5d 20 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 2e 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 70 61 64 64 69 6e 67 2d 6d 69 6e 75 73 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65
                            Data Ascii: yle-destructive[is-paper-button][use-keyboard-focused][keyboard-focused] tp-yt-paper-button.ytd-button-renderer{border:var(--yt-button-padding-minus-focus-outline-width) solid var(--yt-spec-text-primary);padding:var(--yt-button-padding-minus-focus-outline
                            2024-07-22 10:58:39 UTC1390INData Raw: 65 72 6c 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 62 72 61 6e 64 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72 65 6e 64 65 72 65 72 2e 73 74 79 6c 65 2d 64 65 66 61 75 6c 74 5b 69 73 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 62 61 64 67 65 2d 63 68 69 70 2d 62 61 63 6b 67 72 6f 75 6e 64 29 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 74 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 74 65 78 74 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 79 74 2d 73 70 65 63 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 29 29 7d 79 74 64 2d 62 75 74 74 6f 6e 2d 72
                            Data Ascii: erlay-background-brand)}ytd-button-renderer.style-default[is-paper-button]{background-color:var(--yt-button-default-background-color,var(--yt-spec-badge-chip-background));color:var(--yt-button-default-text-color,var(--yt-spec-text-secondary))}ytd-button-r


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            56192.168.2.450005172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:39 UTC1136OUTGET /s/desktop/060ac52e/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:39 UTC680INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 8554
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:28:38 GMT
                            Expires: Sat, 19 Jul 2025 14:28:38 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/css
                            Vary: Accept-Encoding, Origin
                            Age: 246601
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:39 UTC710INData Raw: 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 69 64 65 2d 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69
                            Data Ascii: #watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizi
                            2024-07-22 10:58:39 UTC1390INData Raw: 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 2e 68 69 64 64 65 6e 2c 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 2e 68 69 64 64 65 6e 3a 6e 6f 74 28 2e 6c 61 79 65 72 65 64 29 7b 6f 70 61 63 69 74 79 3a 30 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 76 77 20 2d 20 34 37 34 70 78 29 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e
                            Data Ascii: fo-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton
                            2024-07-22 10:58:39 UTC1390INData Raw: 62 6b 69 74 2d 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 3b 66 6c 65 78 2d 62 61 73 69 73 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 39 32 70 78 29 7b 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 20 2e 72 69 63 68 2d 67 72 69 64 2d 6d 65 64 69 61 2d 73 6b 65 6c 65 74 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 38 70 78 20 30 20 38 70 78 7d 7d 23 67 72 69 64 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 6b 65 6c 65 74 6f 6e 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d
                            Data Ascii: bkit-flex-basis:auto;flex-basis:auto;-webkit-box-flex:0;-webkit-flex-grow:0;flex-grow:0}}@media only screen and (min-width:392px){#grid-container-skeleton .rich-grid-media-skeleton{margin:0 8px 0 8px}}#grid-container-skeleton .video-details{padding-bottom
                            2024-07-22 10:58:39 UTC1390INData Raw: 6c 65 74 6f 6e 20 23 70 72 69 6d 61 72 79 2d 69 6e 66 6f 20 23 69 6e 66 6f 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                            Data Ascii: leton #primary-info #info{display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;-webkit-box-align:center;-webkit-align-items:center;align-items:center
                            2024-07-22 10:58:39 UTC1390INData Raw: 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 65 63 6f 6e 64 61 72 79 2d 69 6e 66 6f 20 23 74 6f 70 2d 72 6f 77 20 23 76 69 64 65 6f 2d 6f 77 6e 65 72 20 23 75 70 6c 6f 61 64 2d 69 6e 66 6f 20 23 6f 77 6e 65 72 2d 6e 61 6d 65 7b 77 69 64 74 68 3a 32 30 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 73 65 63 6f 6e 64 61 72 79 2d 69 6e 66 6f 20 23 74 6f 70 2d
                            Data Ascii: :column;flex-direction:column;-webkit-box-pack:center;-webkit-justify-content:center;justify-content:center}.watch-skeleton #secondary-info #top-row #video-owner #upload-info #owner-name{width:200px;margin-bottom:12px}.watch-skeleton #secondary-info #top-
                            2024-07-22 10:58:39 UTC1390INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 3a 6e 6f 74 28 5b 70 6c 61 79 6c 69 73 74 5d 29 20 2e 61 75 74 6f 70 6c 61 79 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 2e 77 61 74 63 68 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 20 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 20 2e 74 68 75 6d 62 6e 61 69 6c 7b 68 65 69 67 68 74 3a 39 34 70 78 3b 77 69 64 74 68 3a 31 36 38 70 78 3b 6d
                            Data Ascii: webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;padding-bottom:8px}.watch-skeleton #related:not([playlist]) .autoplay .video-details{padding-bottom:16px}.watch-skeleton #related .video-details .thumbnail{height:94px;width:168px;m
                            2024-07-22 10:58:39 UTC894INData Raw: 64 74 68 3a 31 30 36 36 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 72 65 6c 61 74 65 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 36 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 36 34 30 70 78 7d 23 77 61 74 63 68 2d 70 61 67 65 2d 73 6b 65 6c 65 74 6f 6e 2e 74 68 65 61 74 65 72 20 23 69 6e 66 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 32 36 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 39 34 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 68 65 69 67 68 74 3a 36 33 30 70 78 29 7b 23 77 61
                            Data Ascii: dth:1066px}#watch-page-skeleton #related{margin-top:-360px;padding-left:24px}#watch-page-skeleton #info-container{width:640px}#watch-page-skeleton.theater #info-container{width:100%;padding-right:426px}}@media (min-width:1294px) and (min-height:630px){#wa


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            57192.168.2.450012172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:40 UTC1148OUTGET /s/desktop/060ac52e/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:40 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 50864
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:22:43 GMT
                            Expires: Sat, 19 Jul 2025 14:22:43 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246957
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:40 UTC702INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c
                            Data Ascii: /* Copyright 2014 Google Inc. All rights reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/l
                            2024-07-22 10:58:40 UTC1390INData Raw: 65 22 29 3b 0a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 20 20 20 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 0a 20 55 6e 6c 65 73 73 20 72 65 71 75 69 72 65 64 20 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 0a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c
                            Data Ascii: e"); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0 Unless required by applicable law or agreed to in writing, software distributed under the L
                            2024-07-22 10:58:40 UTC1390INData Raw: 7c 7c 70 3e 31 7c 7c 7a 3c 30 7c 7c 7a 3e 31 3f 6e 3a 66 75 6e 63 74 69 6f 6e 28 42 29 7b 69 66 28 42 3c 3d 30 29 7b 76 61 72 20 44 3d 30 3b 70 3e 30 3f 44 3d 77 2f 70 3a 21 77 26 26 7a 3e 30 26 26 28 44 3d 41 2f 7a 29 3b 72 65 74 75 72 6e 20 44 2a 42 7d 69 66 28 42 3e 3d 31 29 72 65 74 75 72 6e 20 44 3d 30 2c 7a 3c 31 3f 44 3d 28 41 2d 31 29 2f 28 7a 2d 31 29 3a 7a 3d 3d 31 26 26 70 3c 31 26 26 28 44 3d 28 77 2d 0a 31 29 2f 28 70 2d 31 29 29 2c 31 2b 44 2a 28 42 2d 31 29 3b 44 3d 30 3b 66 6f 72 28 76 61 72 20 48 3d 31 3b 44 3c 48 3b 29 7b 76 61 72 20 45 3d 28 44 2b 48 29 2f 32 2c 4d 3d 33 2a 70 2a 28 31 2d 45 29 2a 28 31 2d 45 29 2a 45 2b 33 2a 7a 2a 28 31 2d 45 29 2a 45 2a 45 2b 45 2a 45 2a 45 3b 69 66 28 4d 61 74 68 2e 61 62 73 28 42 2d 4d 29 3c 31 45
                            Data Ascii: ||p>1||z<0||z>1?n:function(B){if(B<=0){var D=0;p>0?D=w/p:!w&&z>0&&(D=A/z);return D*B}if(B>=1)return D=0,z<1?D=(A-1)/(z-1):z==1&&p<1&&(D=(w-1)/(p-1)),1+D*(B-1);D=0;for(var H=1;D<H;){var E=(D+H)/2,M=3*p*(1-E)*(1-E)*E+3*z*(1-E)*E*E+E*E*E;if(Math.abs(B-M)<1E
                            2024-07-22 10:58:40 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 61 79 62 61 63 6b 52 61 74 65 7d 2c 73 65 74 20 64 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 64 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 64 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 65 6c 61 79 7d 2c 73 65 74 20 65 6e 64 44 65 6c 61 79 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 65 6e 64 44 65 6c 61 79 22 2c 70 29 7d 2c 67 65 74 20 65 6e 64 44 65 6c 61 79 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6e 64 44 65 6c 61 79 7d 2c 73 65 74 20 66 69 6c 6c 28 70 29 7b 74 68 69 73 2e 5f 73 65 74 4d 65 6d 62 65 72 28 22 66 69 6c 6c 22 2c 70 29 7d 2c 67 65 74 20 66 69 6c 6c 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 69 6c 6c
                            Data Ascii: (){return this._playbackRate},set delay(p){this._setMember("delay",p)},get delay(){return this._delay},set endDelay(p){this._setMember("endDelay",p)},get endDelay(){return this._endDelay},set fill(p){this._setMember("fill",p)},get fill(){return this._fill
                            2024-07-22 10:58:40 UTC1390INData Raw: 5c 5c 64 2b 29 5c 5c 73 2a 5c 5c 29 22 29 2c 0a 43 3d 2f 73 74 65 70 73 5c 28 5c 73 2a 28 5c 64 2b 29 5c 73 2a 2c 5c 73 2a 28 73 74 61 72 74 7c 6d 69 64 64 6c 65 7c 65 6e 64 29 5c 73 2a 5c 29 2f 3b 79 2e 63 6c 6f 6e 65 54 69 6d 69 6e 67 49 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 70 3b 76 61 72 20 77 3d 7b 7d 2c 7a 3b 66 6f 72 28 7a 20 69 6e 20 70 29 77 5b 7a 5d 3d 70 5b 7a 5d 3b 72 65 74 75 72 6e 20 77 7d 3b 79 2e 6d 61 6b 65 54 69 6d 69 6e 67 3d 68 3b 79 2e 6e 75 6d 65 72 69 63 54 69 6d 69 6e 67 54 6f 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 74 79 70 65 6f 66 20 70 3d 3d 22 6e 75 6d 62 65 72 22 26 26 28 70 3d 69 73 4e 61 4e 28 70 29 3f 7b 64
                            Data Ascii: \\d+)\\s*\\)"),C=/steps\(\s*(\d+)\s*,\s*(start|middle|end)\s*\)/;y.cloneTimingInput=function(p){if(typeof p=="number")return p;var w={},z;for(z in p)w[z]=p[z];return w};y.makeTiming=h;y.numericTimingToObject=function(p){typeof p=="number"&&(p=isNaN(p)?{d
                            2024-07-22 10:58:40 UTC1390INData Raw: 29 7b 76 61 72 20 67 3d 61 5b 62 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 67 29 7c 7c 28 67 3d 5b 67 5d 29 3b 66 6f 72 28 76 61 72 20 65 2c 6d 3d 67 2e 6c 65 6e 67 74 68 2c 6e 3d 30 3b 6e 3c 6d 3b 6e 2b 2b 29 65 3d 7b 7d 2c 65 2e 6f 66 66 73 65 74 3d 22 6f 66 66 73 65 74 22 69 6e 20 61 3f 61 2e 6f 66 66 73 65 74 3a 6d 3d 3d 31 3f 31 3a 6e 2f 28 6d 2d 31 29 2c 22 65 61 73 69 6e 67 22 69 6e 20 61 26 26 28 65 2e 65 61 73 69 6e 67 3d 0a 61 2e 65 61 73 69 6e 67 29 2c 22 63 6f 6d 70 6f 73 69 74 65 22 69 6e 20 61 26 26 28 65 2e 63 6f 6d 70 6f 73 69 74 65 3d 61 2e 63 6f 6d 70 6f 73 69 74 65 29 2c 65 5b 62 5d 3d 67 5b 6e 5d 2c 63 2e 70 75 73 68 28 65 29 7d 63 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 72 29 7b 72 65 74 75 72 6e 20 6c 2e 6f 66 66 73
                            Data Ascii: ){var g=a[b];Array.isArray(g)||(g=[g]);for(var e,m=g.length,n=0;n<m;n++)e={},e.offset="offset"in a?a.offset:m==1?1:n/(m-1),"easing"in a&&(e.easing=a.easing),"composite"in a&&(e.composite=a.composite),e[b]=g[n],c.push(e)}c.sort(function(l,r){return l.offs
                            2024-07-22 10:58:40 UTC1390INData Raw: 72 67 69 6e 42 6f 74 74 6f 6d 22 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 5d 2c 6f 75 74 6c 69 6e 65 3a 5b 22 6f 75 74 6c 69 6e 65 43 6f 6c 6f 72 22 2c 22 6f 75 74 6c 69 6e 65 53 74 79 6c 65 22 2c 22 6f 75 74 6c 69 6e 65 57 69 64 74 68 22 5d 2c 70 61 64 64 69 6e 67 3a 5b 22 70 61 64 64 69 6e 67 54 6f 70 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 2c 22 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 22 2c 22 70 61 64 64 69 6e 67 4c 65 66 74 22 5d 7d 2c 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 2c 22 64 69 76 22 29 3b 76 3d 7b 74 68 69 6e 3a 22 31 70 78 22 2c 6d 65 64 69 75 6d 3a 22 33 70 78 22 2c 74 68 69 63 6b 3a 22 35 70 78 22 7d 3b
                            Data Ascii: rginBottom","marginLeft"],outline:["outlineColor","outlineStyle","outlineWidth"],padding:["paddingTop","paddingRight","paddingBottom","paddingLeft"]},h=document.createElementNS("http://www.w3.org/1999/xhtml","div");v={thin:"1px",medium:"3px",thick:"5px"};
                            2024-07-22 10:58:40 UTC1390INData Raw: 70 70 6f 72 74 65 64 45 72 72 6f 72 22 2c 6d 65 73 73 61 67 65 3a 22 61 64 64 20 63 6f 6d 70 6f 73 69 74 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 3b 69 66 28 74 21 3d 22 72 65 70 6c 61 63 65 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 63 6f 6d 70 6f 73 69 74 65 20 6d 6f 64 65 20 22 2b 74 2b 22 2e 22 29 3b 7d 65 6c 73 65 20 74 3d 72 3d 3d 22 65 61 73 69 6e 67 22 3f 79 2e 6e 6f 72 6d 61 6c 69 7a 65 45 61 73 69 6e 67 28 74 29 3a 22 22 2b 74 3b 76 61 72 20 78 3d 76 6f 69 64 20 30 2c 75 3d 72 2c 71 3d 74 3b 74 3d 6c 3b 76 61 72 20 43 3d 75 3b 69 66 28 43 21 3d 3d 22 64 69 73 70 6c 61 79 22 26 26 43 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 61 6e 69 6d 61 74 69 6f 6e 22 2c 30 29 21 3d 3d
                            Data Ascii: pportedError",message:"add compositing is not supported"};if(t!="replace")throw new TypeError("Invalid composite mode "+t+".");}else t=r=="easing"?y.normalizeEasing(t):""+t;var x=void 0,u=r,q=t;t=l;var C=u;if(C!=="display"&&C.lastIndexOf("animation",0)!==
                            2024-07-22 10:58:40 UTC1390INData Raw: 76 6f 69 64 20 30 26 26 28 76 3d 21 30 29 7d 29 29 3b 69 66 28 21 76 29 72 65 74 75 72 6e 7d 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 0a 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 66 6f 72 28 76 61 72 20 65 20 69 6e 20 63 5b 67 5d 29 69 66 28 65 21 3d 22 6f 66 66 73 65 74 22 26 26 65 21 3d 22 65 61 73 69 6e 67 22 26 26 65 21 3d 22 63 6f 6d 70 6f 73 69 74 65 22 29 7b 76 61 72 20 6d 3d 7b 6f 66 66 73 65 74 3a 63 5b 67 5d 2e 6f 66 66 73 65 74 2c 65 61 73 69 6e 67 3a 63 5b 67 5d 2e 65 61 73 69 6e 67 2c 76 61 6c 75 65 3a 63 5b 67 5d 5b 65 5d 7d 3b 62 5b 65 5d 3d 62 5b 65 5d 7c 7c 5b 5d 3b 62 5b 65 5d 2e 70 75 73 68 28 6d 29 7d 66 6f 72 28 76 61 72 20 6e 20
                            Data Ascii: void 0&&(v=!0)}));if(!v)return}(function(k,f,h){function d(c){for(var b={},g=0;g<c.length;g++)for(var e in c[g])if(e!="offset"&&e!="easing"&&e!="composite"){var m={offset:c[g].offset,easing:c[g].easing,value:c[g][e]};b[e]=b[e]||[];b[e].push(m)}for(var n
                            2024-07-22 10:58:40 UTC1390INData Raw: 29 7d 29 7d 76 61 72 20 61 3d 7b 7d 3b 66 2e 61 64 64 50 72 6f 70 65 72 74 69 65 73 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 67 2c 65 29 7b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 65 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 62 2c 6c 3d 67 2c 72 3d 64 28 65 5b 6d 5d 29 3b 61 5b 72 5d 3d 61 5b 72 5d 7c 7c 5b 5d 3b 61 5b 72 5d 2e 70 75 73 68 28 5b 6e 2c 6c 5d 29 7d 7d 3b 76 61 72 20 63 3d 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 0a 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 22 30 25 20 30 25 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 43 6f 6c 6f 72 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73
                            Data Ascii: )})}var a={};f.addPropertiesHandler=function(b,g,e){for(var m=0;m<e.length;m++){var n=b,l=g,r=d(e[m]);a[r]=a[r]||[];a[r].push([n,l])}};var c={backgroundColor:"transparent",backgroundPosition:"0% 0%",borderBottomColor:"currentColor",borderBottomLeftRadius


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            58192.168.2.450011172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:40 UTC1146OUTGET /s/desktop/060ac52e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:40 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 2051
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 16:06:08 GMT
                            Expires: Sat, 19 Jul 2025 16:06:08 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 240752
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:40 UTC703INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62
                            Data Ascii: 'use strict';/* Copyright (c) 2016 The Polymer Project Authors. All rights reserved. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt The complete set of authors may be found at http://polymer.github
                            2024-07-22 10:58:40 UTC1348INData Raw: 7b 76 61 72 20 61 3d 6b 2e 67 65 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3b 61 3d 6e 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 61 29 3b 66 3d 21 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 7d 65 3d 21 31 7d 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 68 2e 70 72 6f 74 6f 74 79 70 65 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 65 73 35 53 68 69 6d 6d 65 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 22 2c 7b 76 61 6c 75 65 3a 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                            Data Ascii: {var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,w


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            59192.168.2.450015172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:40 UTC1124OUTGET /s/desktop/060ac52e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:40 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 78674
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 16:06:08 GMT
                            Expires: Sat, 19 Jul 2025 16:06:08 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 240752
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:40 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6b 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61
                            Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.itera
                            2024-07-22 10:58:40 UTC1390INData Raw: 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 76 61 72 20 63 61 3d 62 61 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74
                            Data Ascii: ar c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*Copyright (c) 2016 The Polymer Project Authors. All right
                            2024-07-22 10:58:40 UTC1390INData Raw: 6e 74 3f 22 6d 73 45 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 3a 22 65 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 76 28 61 29 29 26 26 61 2e 66 69 72 73 74 43 68 69 6c 64 21 3d 3d 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 28 61 3d 76 28 61 29 29 26 26 61 2e 72 6f 6f 74 29 26 26 61 2e 77 61 28 29 7d 76 61 72 20 7a 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 61 3d 7a 2e 6d 61 74 63 68 65 73 7c 7c 7a 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 7a 2e 6d 6f 7a 4d
                            Data Ascii: nt?"msElementsFromPoint":"elementsFromPoint"}function x(a){return(a=v(a))&&a.firstChild!==void 0}function y(a){return a instanceof ShadowRoot}function la(a){return(a=(a=v(a))&&a.root)&&a.wa()}var z=Element.prototype,ma=z.matches||z.matchesSelector||z.mozM
                            2024-07-22 10:58:40 UTC1390INData Raw: 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 63 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 69 66 28 63 2e 76 61 6c 75 65 29 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 65 6c 73 65 20 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 63 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 62 29 64 26 26 64 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 7c 7c 77 61 28 61 2c 63 2b 65 2c 62 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 63 20 69 6e 20 61 26 26 77 61 28 61 2c 63 2c 62 5b 63 5d 29
                            Data Ascii: rn b}function wa(a,b,c){c.configurable=!0;if(c.value)a[b]=c.value;else try{Object.defineProperty(a,b,c)}catch(d){}}function B(a,b,c,d){c=c===void 0?"":c;for(var e in b)d&&d.indexOf(e)>=0||wa(a,c+e,b[e])}function xa(a,b){for(var c in b)c in a&&wa(a,c,b[c])
                            2024-07-22 10:58:40 UTC1390INData Raw: 62 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 28 61 29 7d 29 7d 7d 3b 47 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 6b 65 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 5b 7b 61 64 64 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 7d 5d 3b 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 3d 5b 5d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 5b 5d 7d 3b 0a 66 75 6e 63 74 69
                            Data Ascii: ba.forEach(function(b){b(a)})}};Ga.prototype.takeRecords=function(){if(this.addedNodes.length||this.removedNodes.length){var a=[{addedNodes:this.addedNodes,removedNodes:this.removedNodes}];this.addedNodes=[];this.removedNodes=[];return a}return[]};functi
                            2024-07-22 10:58:40 UTC1390INData Raw: 29 3b 65 2b 2b 29 7b 61 3a 7b 76 61 72 20 68 3d 67 3b 76 61 72 20 6c 3d 61 2c 6d 3d 62 3b 73 77 69 74 63 68 28 68 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 6c 3d 68 2e 6c 6f 63 61 6c 4e 61 6d 65 3b 66 6f 72 28 76 61 72 20 6e 3d 22 3c 22 2b 6c 2c 74 3d 68 2e 61 74 74 72 69 62 75 74 65 73 2c 41 3d 30 2c 69 61 3b 69 61 3d 74 5b 41 5d 3b 41 2b 2b 29 6e 2b 3d 22 20 22 2b 69 61 2e 6e 61 6d 65 2b 27 3d 22 27 2b 69 61 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 4c 61 2c 4e 61 29 2b 27 22 27 3b 6e 2b 3d 22 3e 22 3b 68 3d 50 61 5b 6c 5d 3f 6e 3a 6e 2b 52 61 28 68 2c 6d 29 2b 22 3c 2f 22 2b 6c 2b 22 3e 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 3a 68 3d 68 2e 64
                            Data Ascii: );e++){a:{var h=g;var l=a,m=b;switch(h.nodeType){case Node.ELEMENT_NODE:l=h.localName;for(var n="<"+l,t=h.attributes,A=0,ia;ia=t[A];A++)n+=" "+ia.name+'="'+ia.value.replace(La,Na)+'"';n+=">";h=Pa[l]?n:n+Ra(h,m)+"</"+l+">";break a;case Node.TEXT_NODE:h=h.d
                            2024-07-22 10:58:40 UTC1390INData Raw: 6e 22 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 62 28 29 7b 76 61 72 20 61 3d 5b 22 64 69 73 70 61 74 63 68 45 76 65 6e 74 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 3b 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 3f 28 45 28 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 76 6f 69 64 20 30 26 26 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 29 3a 28 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28
                            Data Ascii: n"];function ab(){var a=["dispatchEvent","addEventListener","removeEventListener"];window.EventTarget?(E(window.EventTarget.prototype,a),window.__shady_native_addEventListener===void 0&&E(Window.prototype,a)):(E(Node.prototype,a),E(Window.prototype,a),E(
                            2024-07-22 10:58:40 UTC1390INData Raw: 3b 28 62 2e 6c 65 6e 67 74 68 3e 30 7c 7c 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 26 26 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 62 29 2c 76 6f 69 64 20 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 6e 6f 64 65 56 61 6c 75 65 3d 62 7d 7d 7d 7d 29 3b 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 70 70 65 6e 64 43 68 69 6c 64 20 69 6e 73 65 72 74 42 65 66 6f 72 65 20 72 65 6d 6f 76 65 43 68 69 6c 64 20 72 65 70 6c 61 63 65 43 68 69 6c 64 20 63 6c 6f 6e 65 4e 6f 64 65 20 63 6f 6e 74 61 69 6e 73 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 0a
                            Data Ascii: ;(b.length>0||this.nodeType===Node.ELEMENT_NODE)&&this.__shady_native_insertBefore(document.createTextNode(b),void 0);break;default:this.nodeValue=b}}}});E(Node.prototype,"appendChild insertBefore removeChild replaceChild cloneNode contains".split(" "));
                            2024-07-22 10:58:40 UTC1390INData Raw: 3a 64 3b 64 3d 62 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 66 69 72 73 74 43 68 69 6c 64 3b 29 63 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 76 6f 69 64 20 30 29 7d 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 62 29 7d 7d 7d 29 29 3b 45 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 74 41 74 74 72 69 62 75 74 65 20 67 65 74 41 74 74 72 69 62 75 74 65 20 68 61 73 41 74 74 72 69 62 75 74 65 20 72 65 6d 6f
                            Data Ascii: :d;d=b.__shady_native_firstChild;)c.__shady_native_insertBefore(d,void 0)}},className:{get:function(){return this.getAttribute("class")||""},set:function(b){this.setAttribute("class",b)}}}));E(Element.prototype,"setAttribute getAttribute hasAttribute remo
                            2024-07-22 10:58:40 UTC1390INData Raw: 29 2c 64 62 3d 43 28 7b 67 65 74 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 67 65 74 20 70 61 72 65 6e 74 4e 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 67 65 74 20 6e 65 78 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 65 78 74 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74
                            Data Ascii: ),db=C({get parentElement(){return this.__shady_parentElement},get parentNode(){return this.__shady_parentNode},get nextSibling(){return this.__shady_nextSibling},get previousSibling(){return this.__shady_previousSibling},get nextElementSibling(){return t


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            60192.168.2.450018172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:41 UTC1142OUTGET /s/desktop/060ac52e/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:41 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 5547
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:28:38 GMT
                            Expires: Sat, 19 Jul 2025 14:28:38 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246603
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:41 UTC703INData Raw: 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 36 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 0a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 33 43 20 53 4f 46 54 57 41 52 45 20 41 4e 44 20 44 4f 43 55 4d 45 4e 54 20 4e 4f 54 49 43 45 20 41 4e 44 20 4c 49 43 45 4e 53 45 2e 0a 0a 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 43 6f 6e 73 6f 72 74 69 75 6d 2f 4c 65 67 61 6c 2f 32 30 31 35 2f 63 6f 70 79 72 69 67 68 74 2d 73 6f 66 74 77 61 72 65 2d 61 6e 64 2d 64 6f 63 75 6d 65 6e 74 0a 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 61 29 7b 74 68 69 73 2e 74 69 6d 65 3d 61 2e 74 69 6d 65 3b 74 68 69 73 2e 74 61 72 67
                            Data Ascii: /* Copyright 2016 Google Inc. All Rights Reserved. Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE. https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document*/(function(f,h){function t(a){this.time=a.time;this.targ
                            2024-07-22 10:58:41 UTC1390INData Raw: 6f 72 28 22 72 6f 6f 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 0a 74 68 69 73 2e 67 3d 79 28 74 68 69 73 2e 67 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 42 29 3b 74 68 69 73 2e 44 3d 61 3b 74 68 69 73 2e 68 3d 5b 5d 3b 74 68 69 73 2e 69 3d 5b 5d 3b 74 68 69 73 2e 73 3d 74 68 69 73 2e 4c 28 62 2e 72 6f 6f 74 4d 61 72 67 69 6e 29 3b 74 68 69 73 2e 74 68 72 65 73 68 6f 6c 64 73 3d 74 68 69 73 2e 4a 28 62 2e 74 68 72 65 73 68 6f 6c 64 29 3b 74 68 69 73 2e 72 6f 6f 74 3d 62 2e 72 6f 6f 74 7c 7c 6e 75 6c 6c 3b 74 68 69 73 2e 72 6f 6f 74 4d 61 72 67 69 6e 3d 74 68 69 73 2e 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 2b 63 2e 75 6e 69 74 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d
                            Data Ascii: or("root must be an Element");this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}
                            2024-07-22 10:58:41 UTC1390INData Raw: 72 6f 74 6f 74 79 70 65 2e 43 3d 21 30 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 74 68 69 73 2e 68 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 65 6c 65 6d 65 6e 74 3d 3d 61 7d 29 29 7b 69 66 28 21 61 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 21 3d 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 61 72 67 65 74 20 6d 75 73 74 20 62 65 20 61 6e 20 45 6c 65 6d 65 6e 74 22 29 3b 74 68 69 73 2e 4d 28 29 3b 0a 74 68 69 73 2e 68 2e 70 75 73 68 28 7b 65 6c 65 6d 65 6e 74 3a 61 2c 41 3a 6e 75 6c 6c 7d 29 3b 74 68 69 73 2e 4b 28 29 3b 74 68 69 73 2e 67 28 29 7d 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                            Data Ascii: rototype.C=!0;d.prototype.observe=function(a){if(!this.h.some(function(b){return b.element==a})){if(!a||a.nodeType!=1)throw Error("target must be an Element");this.M();this.h.push({element:a,A:null});this.K();this.g()}};d.prototype.unobserve=function(a){
                            2024-07-22 10:58:41 UTC1390INData Raw: 2c 74 68 69 73 2e 67 2c 21 30 29 2c 74 68 69 73 2e 6a 26 26 28 74 68 69 73 2e 6a 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 68 69 73 2e 6a 3d 6e 75 6c 6c 29 29 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 4f 28 29 2c 62 3d 61 3f 74 68 69 73 2e 48 28 29 3a 71 28 29 3b 74 68 69 73 2e 68 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 63 2e 65 6c 65 6d 65 6e 74 2c 67 3d 6d 28 65 29 2c 6b 3d 74 68 69 73 2e 4e 28 65 29 2c 6c 3d 63 2e 41 2c 70 3d 61 26 26 6b 26 26 74 68 69 73 2e 46 28 65 2c 62 29 3b 63 3d 63 2e 41 3d 6e 65 77 20 74 28 7b 74 69 6d 65 3a 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 70 65 72 66
                            Data Ascii: ,this.g,!0),this.j&&(this.j.disconnect(),this.j=null))};d.prototype.g=function(){var a=this.O(),b=a?this.H():q();this.h.forEach(function(c){var e=c.element,g=m(e),k=this.N(e),l=c.A,p=a&&k&&this.F(e,b);c=c.A=new t({time:f.performance&&performance.now&&perf
                            2024-07-22 10:58:41 UTC674INData Raw: 61 2e 74 6f 70 2d 62 5b 30 5d 2c 72 69 67 68 74 3a 61 2e 72 69 67 68 74 2b 62 5b 31 5d 2c 62 6f 74 74 6f 6d 3a 61 2e 62 6f 74 74 6f 6d 2b 62 5b 32 5d 2c 6c 65 66 74 3a 61 2e 6c 65 66 74 2d 62 5b 33 5d 7d 3b 62 2e 77 69 64 74 68 3d 62 2e 72 69 67 68 74 2d 62 2e 6c 65 66 74 3b 62 2e 68 65 69 67 68 74 3d 62 2e 62 6f 74 74 6f 6d 2d 62 2e 74 6f 70 3b 72 65 74 75 72 6e 20 62 7d 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 26 26 61 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 61 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 62 3d 62 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3f 62 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 7c 7c 30 3a 2d 31 3b 69 66 28 61 21 3d 3d 62
                            Data Ascii: a.top-b[0],right:a.right+b[1],bottom:a.bottom+b[2],left:a.left-b[3]};b.width=b.right-b.left;b.height=b.bottom-b.top;return b};d.prototype.I=function(a,b){a=a&&a.isIntersecting?a.intersectionRatio||0:-1;b=b.isIntersecting?b.intersectionRatio||0:-1;if(a!==b


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            61192.168.2.450021216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:41 UTC541OUTGET /s/desktop/060ac52e/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1
                            2024-07-22 10:58:41 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 2051
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:22:16 GMT
                            Expires: Sat, 19 Jul 2025 17:22:16 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 236185
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:41 UTC703INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62
                            Data Ascii: 'use strict';/* Copyright (c) 2016 The Polymer Project Authors. All rights reserved. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt The complete set of authors may be found at http://polymer.github
                            2024-07-22 10:58:41 UTC1348INData Raw: 7b 76 61 72 20 61 3d 6b 2e 67 65 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 3b 61 3d 6e 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 61 29 3b 66 3d 21 30 3b 72 65 74 75 72 6e 20 6e 65 77 20 61 7d 65 3d 21 31 7d 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 68 2e 70 72 6f 74 6f 74 79 70 65 3b 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 65 73 35 53 68 69 6d 6d 65 64 3d 21 30 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 77 69 6e 64 6f 77 2c 22 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 22 2c 7b 76 61 6c 75 65 3a 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                            Data Ascii: {var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,w


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            62192.168.2.450023172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:41 UTC1110OUTGET /s/desktop/060ac52e/jsbin/scheduler.vflset/scheduler.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:41 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 9704
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:28:38 GMT
                            Expires: Sat, 19 Jul 2025 14:28:38 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246603
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:41 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 67 3b 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                            Data Ascii: (function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                            2024-07-22 10:58:41 UTC1390INData Raw: 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 6b 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 6d 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 79 29 7b 74 68 69 73 2e 67 3d 66 3b 6b 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74
                            Data Ascii: ;b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,y){this.g=f;k(this,"descript
                            2024-07-22 10:58:41 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 74 3d 70 3b 0a 6d 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 64 69 73 70 6f 73 65 22 29 7d 29 3b 0a 6d 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69
                            Data Ascii: unction(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var t=p;m("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});m("Object.values",function(a){return a?a:function(b){var c=[],d;for(d i
                            2024-07-22 10:58:41 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 78 3f 21 21 42 26 26 42 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 72 65 74 75 72 6e 20 46 28 29 3f 44 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 45 28 22 43 68 72 6f 6d 65 22 29 7c 7c 45 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 45 28 22 53 69 6c 6b 22 29 7d 0a 3b 21 45 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 47 28 29 3b 47 28 29 3b 45 28 22 53 61 66 61 72 69 22 29 26 26 28 47 28 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 46 28 29 3f 30 3a 45 28 22 45 64 67 65 22 29 29 7c 7c 28 46 28 29 3f 44 28 22
                            Data Ascii: function F(){return x?!!B&&B.brands.length>0:!1}function G(){return F()?D("Chromium"):(E("Chrome")||E("CriOS"))&&!(F()?0:E("Edge"))||E("Silk")};!E("Android")||G();G();E("Safari")&&(G()||(F()?0:E("Coast"))||(F()?0:E("Opera"))||(F()?0:E("Edge"))||(F()?D("
                            2024-07-22 10:58:41 UTC1390INData Raw: 68 69 73 2e 6d 3d 30 3b 74 68 69 73 2e 48 3d 74 68 69 73 2e 52 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4d 3d 74 68 69 73 2e 54 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4a 3d 74 68 69 73 2e 4f 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4b 3d 74 68 69 73 2e 50 2e 62 69 6e 64 28 74 68 69 73 29 3b 74 68 69 73 2e 4c 3d 74 68 69 73 2e 53 2e 62 69 6e 64 28 74 68 69 73 29 3b 69 66 28 62 3d 21 21 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 21 21 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 29 62 3d 50 28 22 45 58 50 45 52 49 4d 45 4e 54 5f 46 4c 41 47 53 22 2c 7b 7d 29 2e 64 69 73 61 62 6c 65 5f 73 63 68 65 64 75 6c 65 72 5f 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c
                            Data Ascii: his.m=0;this.H=this.R.bind(this);this.M=this.T.bind(this);this.J=this.O.bind(this);this.K=this.P.bind(this);this.L=this.S.bind(this);if(b=!!window.requestIdleCallback&&!!window.cancelIdleCallback)b=P("EXPERIMENT_FLAGS",{}).disable_scheduler_requestIdleCal
                            2024-07-22 10:58:41 UTC1390INData Raw: 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3b 61 26 26 28 62 3d 61 2e 74 69 6d 65 52 65 6d 61 69 6e 69 6e 67 28 29 29 3b 74 68 69 73 2e 46 3d 21 30 3b 56 28 74 68 69 73 2c 62 29 3b 74 68 69 73 2e 46 3d 21 31 7d 3b 0a 67 2e 54 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 74 68 69 73 29 7d 3b 0a 67 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 61 28 74 68 69 73 29 7d 3b 0a 67 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 41 3d 21 30 3b 76 61 72 20 62 3d 54 28 74 68 69 73 29 3b 62 3d 3d 3d 34 26 26 62 21 3d 3d 74 68 69 73 2e 6d 26 26 28 55 28 74 68 69 73 29 2c 74 68 69 73 2e 73 74 61 72 74 28 29 29 3b 56 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 61 29 3b 74 68 69 73 2e 41 3d 21 31 7d 3b 0a 67 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29
                            Data Ascii: ction(a){var b=void 0;a&&(b=a.timeRemaining());this.F=!0;V(this,b);this.F=!1};g.T=function(){V(this)};g.O=function(){wa(this)};g.S=function(a){this.A=!0;var b=T(this);b===4&&b!==this.m&&(U(this),this.start());V(this,void 0,a);this.A=!1};g.R=function()
                            2024-07-22 10:58:41 UTC1390INData Raw: 4a 2c 30 29 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 55 28 61 29 7b 69 66 28 61 2e 67 29 7b 73 77 69 74 63 68 28 61 2e 6d 29 7b 63 61 73 65 20 31 3a 76 61 72 20 62 3d 61 2e 67 3b 61 2e 49 3f 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 28 62 29 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 67 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 61 2e 67 29 7d 61 2e 67 3d 30 7d 7d 0a 67 2e 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 61 28 74 68 69 73 29 3b 55 28 74 68 69 73 29 3b 74 68 69 73 2e 76 26 26 64
                            Data Ascii: J,0)}};function U(a){if(a.g){switch(a.m){case 1:var b=a.g;a.I?window.cancelIdleCallback(b):window.clearTimeout(b);break;case 2:case 4:window.clearTimeout(a.g);break;case 3:window.cancelAnimationFrame(a.g)}a.g=0}}g.G=function(){ta(this);U(this);this.v&&d
                            2024-07-22 10:58:41 UTC661INData Raw: 20 62 3d 5a 28 29 3b 62 2e 6a 3d 61 3b 62 2e 73 74 61 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 49 61 28 29 3b 76 61 72 20 62 3d 5a 28 29 3b 62 2e 6a 3e 61 26 26 28 62 2e 6a 3d 61 2c 62 2e 73 74 61 72 74 28 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4c 61 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 59 29 3b 76 61 72 20 61 3d 5a 28 29 3b 61 2e 6a 3d 30 3b 61 2e 73 74 61 72 74 28 29 7d 0a 3b 76 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 64 22 29 7c 7c 28 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 64 69 73 70 6f 73 65 22 2c 7a 61 29 2c 77 28 22 79 74 2e 73 63 68 65 64 75 6c 65 72 2e 69 6e 73 74 61 6e 63 65 2e 61 64 64 4a 6f 62 22 2c 42 61 29 2c 77 28 22
                            Data Ascii: b=Z();b.j=a;b.start()}function Ka(a){Ia();var b=Z();b.j>a&&(b.j=a,b.start())}function La(){window.clearTimeout(Y);var a=Z();a.j=0;a.start()};v("yt.scheduler.initialized")||(w("yt.scheduler.instance.dispose",za),w("yt.scheduler.instance.addJob",Ba),w("


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            63192.168.2.450024216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:41 UTC519OUTGET /s/desktop/060ac52e/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1
                            2024-07-22 10:58:41 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 78674
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:32:02 GMT
                            Expires: Sat, 19 Jul 2025 17:32:02 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235599
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:41 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6b 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61
                            Data Ascii: (function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.itera
                            2024-07-22 10:58:41 UTC1390INData Raw: 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 76 61 72 20 63 61 3d 62 61 28 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74
                            Data Ascii: ar c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*Copyright (c) 2016 The Polymer Project Authors. All right
                            2024-07-22 10:58:41 UTC1390INData Raw: 6e 74 3f 22 6d 73 45 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 3a 22 65 6c 65 6d 65 6e 74 73 46 72 6f 6d 50 6f 69 6e 74 22 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 76 28 61 29 29 26 26 61 2e 66 69 72 73 74 43 68 69 6c 64 21 3d 3d 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 28 61 3d 76 28 61 29 29 26 26 61 2e 72 6f 6f 74 29 26 26 61 2e 77 61 28 29 7d 76 61 72 20 7a 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 61 3d 7a 2e 6d 61 74 63 68 65 73 7c 7c 7a 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 7a 2e 6d 6f 7a 4d
                            Data Ascii: nt?"msElementsFromPoint":"elementsFromPoint"}function x(a){return(a=v(a))&&a.firstChild!==void 0}function y(a){return a instanceof ShadowRoot}function la(a){return(a=(a=v(a))&&a.root)&&a.wa()}var z=Element.prototype,ma=z.matches||z.matchesSelector||z.mozM
                            2024-07-22 10:58:41 UTC1390INData Raw: 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 77 61 28 61 2c 62 2c 63 29 7b 63 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 3b 69 66 28 63 2e 76 61 6c 75 65 29 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 65 6c 73 65 20 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 62 2c 63 29 7d 63 61 74 63 68 28 64 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 2c 63 2c 64 29 7b 63 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 22 22 3a 63 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 62 29 64 26 26 64 2e 69 6e 64 65 78 4f 66 28 65 29 3e 3d 30 7c 7c 77 61 28 61 2c 63 2b 65 2c 62 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 63 20 69 6e 20 61 26 26 77 61 28 61 2c 63 2c 62 5b 63 5d 29
                            Data Ascii: rn b}function wa(a,b,c){c.configurable=!0;if(c.value)a[b]=c.value;else try{Object.defineProperty(a,b,c)}catch(d){}}function B(a,b,c,d){c=c===void 0?"":c;for(var e in b)d&&d.indexOf(e)>=0||wa(a,c+e,b[e])}function xa(a,b){for(var c in b)c in a&&wa(a,c,b[c])
                            2024-07-22 10:58:41 UTC1390INData Raw: 62 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 28 61 29 7d 29 7d 7d 3b 47 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 61 6b 65 52 65 63 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 5b 7b 61 64 64 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 7d 5d 3b 74 68 69 73 2e 61 64 64 65 64 4e 6f 64 65 73 3d 5b 5d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 5b 5d 7d 3b 0a 66 75 6e 63 74 69
                            Data Ascii: ba.forEach(function(b){b(a)})}};Ga.prototype.takeRecords=function(){if(this.addedNodes.length||this.removedNodes.length){var a=[{addedNodes:this.addedNodes,removedNodes:this.removedNodes}];this.addedNodes=[];this.removedNodes=[];return a}return[]};functi
                            2024-07-22 10:58:41 UTC1390INData Raw: 29 3b 65 2b 2b 29 7b 61 3a 7b 76 61 72 20 68 3d 67 3b 76 61 72 20 6c 3d 61 2c 6d 3d 62 3b 73 77 69 74 63 68 28 68 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 3a 6c 3d 68 2e 6c 6f 63 61 6c 4e 61 6d 65 3b 66 6f 72 28 76 61 72 20 6e 3d 22 3c 22 2b 6c 2c 74 3d 68 2e 61 74 74 72 69 62 75 74 65 73 2c 41 3d 30 2c 69 61 3b 69 61 3d 74 5b 41 5d 3b 41 2b 2b 29 6e 2b 3d 22 20 22 2b 69 61 2e 6e 61 6d 65 2b 27 3d 22 27 2b 69 61 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 4c 61 2c 4e 61 29 2b 27 22 27 3b 6e 2b 3d 22 3e 22 3b 68 3d 50 61 5b 6c 5d 3f 6e 3a 6e 2b 52 61 28 68 2c 6d 29 2b 22 3c 2f 22 2b 6c 2b 22 3e 22 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 3a 68 3d 68 2e 64
                            Data Ascii: );e++){a:{var h=g;var l=a,m=b;switch(h.nodeType){case Node.ELEMENT_NODE:l=h.localName;for(var n="<"+l,t=h.attributes,A=0,ia;ia=t[A];A++)n+=" "+ia.name+'="'+ia.value.replace(La,Na)+'"';n+=">";h=Pa[l]?n:n+Ra(h,m)+"</"+l+">";break a;case Node.TEXT_NODE:h=h.d
                            2024-07-22 10:58:41 UTC1390INData Raw: 6e 22 5d 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 62 28 29 7b 76 61 72 20 61 3d 5b 22 64 69 73 70 61 74 63 68 45 76 65 6e 74 22 2c 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 22 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 5d 3b 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 3f 28 45 28 77 69 6e 64 6f 77 2e 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 3d 3d 76 6f 69 64 20 30 26 26 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 29 3a 28 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28 57 69 6e 64 6f 77 2e 70 72 6f 74 6f 74 79 70 65 2c 61 29 2c 45 28
                            Data Ascii: n"];function ab(){var a=["dispatchEvent","addEventListener","removeEventListener"];window.EventTarget?(E(window.EventTarget.prototype,a),window.__shady_native_addEventListener===void 0&&E(Window.prototype,a)):(E(Node.prototype,a),E(Window.prototype,a),E(
                            2024-07-22 10:58:41 UTC1390INData Raw: 3b 28 62 2e 6c 65 6e 67 74 68 3e 30 7c 7c 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 26 26 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 62 29 2c 76 6f 69 64 20 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 69 73 2e 6e 6f 64 65 56 61 6c 75 65 3d 62 7d 7d 7d 7d 29 3b 45 28 4e 6f 64 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 70 70 65 6e 64 43 68 69 6c 64 20 69 6e 73 65 72 74 42 65 66 6f 72 65 20 72 65 6d 6f 76 65 43 68 69 6c 64 20 72 65 70 6c 61 63 65 43 68 69 6c 64 20 63 6c 6f 6e 65 4e 6f 64 65 20 63 6f 6e 74 61 69 6e 73 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 0a
                            Data Ascii: ;(b.length>0||this.nodeType===Node.ELEMENT_NODE)&&this.__shady_native_insertBefore(document.createTextNode(b),void 0);break;default:this.nodeValue=b}}}});E(Node.prototype,"appendChild insertBefore removeChild replaceChild cloneNode contains".split(" "));
                            2024-07-22 10:58:41 UTC1390INData Raw: 3a 64 3b 64 3d 62 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 66 69 72 73 74 43 68 69 6c 64 3b 29 63 2e 5f 5f 73 68 61 64 79 5f 6e 61 74 69 76 65 5f 69 6e 73 65 72 74 42 65 66 6f 72 65 28 64 2c 76 6f 69 64 20 30 29 7d 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 62 29 7d 7d 7d 29 29 3b 45 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 74 41 74 74 72 69 62 75 74 65 20 67 65 74 41 74 74 72 69 62 75 74 65 20 68 61 73 41 74 74 72 69 62 75 74 65 20 72 65 6d 6f
                            Data Ascii: :d;d=b.__shady_native_firstChild;)c.__shady_native_insertBefore(d,void 0)}},className:{get:function(){return this.getAttribute("class")||""},set:function(b){this.setAttribute("class",b)}}}));E(Element.prototype,"setAttribute getAttribute hasAttribute remo
                            2024-07-22 10:58:41 UTC1390INData Raw: 29 2c 64 62 3d 43 28 7b 67 65 74 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 2c 67 65 74 20 70 61 72 65 6e 74 4e 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 67 65 74 20 6e 65 78 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 6e 65 78 74 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 5f 73 68 61 64 79 5f 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 2c 67 65 74 20 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74
                            Data Ascii: ),db=C({get parentElement(){return this.__shady_parentElement},get parentNode(){return this.__shady_parentNode},get nextSibling(){return this.__shady_nextSibling},get previousSibling(){return this.__shady_previousSibling},get nextElementSibling(){return t


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            64192.168.2.450026172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:42 UTC1134OUTGET /s/desktop/060ac52e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:42 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 5862
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 16:19:42 GMT
                            Expires: Sat, 19 Jul 2025 16:19:42 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 239940
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:42 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 62 29 7b 63 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 61 3d 65 3b 63 5b 30 5d 69 6e 20 61 7c 7c 74 79 70 65 6f 66 20 61 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 61 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 63 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 63 2e 6c 65 6e 67 74 68 26 26
                            Data Ascii: (function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&
                            2024-07-22 10:58:42 UTC1390INData Raw: 59 5f 54 49 4d 45 5f 5a 4f 4e 45 5f 53 48 4f 52 54 3a 22 4d 4d 4d 20 64 2c 20 68 3a 6d 6d 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 7d 2c 68 3d 67 3b 68 3d 67 3b 76 61 72 20 6b 3d 7b 45 52 41 53 3a 5b 22 42 43 22 2c 22 41 44 22 5d 2c 45 52 41 4e 41 4d 45 53 3a 5b 22 42 65 66 6f 72 65 20 43 68 72 69 73 74 22 2c 22 41 6e 6e 6f 20 44 6f 6d 69 6e 69 22 5d 2c 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 53 54 41 4e 44 41 4c 4f 4e 45 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 4d 4f 4e 54 48 53 3a 22 4a 61 6e 75 61 72 79 20 46 65 62 72 75 61 72 79 20 4d 61 72 63 68 20 41 70 72 69 6c 20 4d 61 79 20 4a 75 6e 65 20 4a 75 6c 79 20
                            Data Ascii: Y_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July
                            2024-07-22 10:58:42 UTC1390INData Raw: 62 3d 63 2b 22 22 3b 76 61 72 20 61 3d 62 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 62 3d 4d 61 74 68 2e 6d 69 6e 28 61 3d 3d 3d 2d 31 3f 30 3a 62 2e 6c 65 6e 67 74 68 2d 61 2d 31 2c 33 29 7d 61 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 62 29 3b 62 3d 7b 67 3a 62 2c 66 3a 28 63 2a 61 7c 30 29 25 61 7d 3b 72 65 74 75 72 6e 28 63 7c 30 29 3d 3d 31 26 26 62 2e 67 3d 3d 30 3f 22 6f 6e 65 22 3a 22 6f 74 68 65 72 22 7d 0a 76 61 72 20 6e 3d 6d 3b 6e 3d 6d 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 47 4f 4f 47 5f 4c 4f 43 41 4c 45 22 2c 22 65 6e 22 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 44 41 54 45 5f 54 49 4d 45 5f 50 41 54 54 45 52 4e 53 22 2c 68 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54
                            Data Ascii: b=c+"";var a=b.indexOf(".");b=Math.min(a===-1?0:b.length-a-1,3)}a=Math.pow(10,b);b={g:b,f:(c*a|0)%a};return(c|0)==1&&b.g==0?"one":"other"}var n=m;n=m;f("YT_I18N_FORMATTING_GOOG_LOCALE","en");f("YT_I18N_FORMATTING_DATE_TIME_PATTERNS",h);f("YT_I18N_FORMATT
                            2024-07-22 10:58:42 UTC1390INData Raw: 3a 22 6f 6e 65 7b 69 6e 20 23 20 6d 6f 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 6d 6f 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 6d 6f 2e 22 2c 30 3a 22 74 68 69 73 20 6d 6f 2e 22 2c 31 3a 22 6e 65 78 74 20 6d 6f 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 6d 6f 20 61 67 6f 7d 6f 74 68 65 72 7b 23 6d 6f 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 6d 6f 7d 6f 74 68 65 72 7b 69 6e 20 23 6d 6f 7d 22 7d 7d 2c 51 55 41 52 54 45 52 3a 7b 4c 4f 4e 47 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 75 61 72 74 65 72 22 2c 30 3a 22 74 68 69 73 20 71 75 61 72 74 65 72 22 2c 31 3a 22 6e 65 78 74 20 71 75 61 72 74 65 72 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 71 75 61 72 74 65 72 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 71 75 61 72
                            Data Ascii: :"one{in # mo.}other{in # mo.}"},NARROW:{R:{"-1":"last mo.",0:"this mo.",1:"next mo."},P:"one{#mo ago}other{#mo ago}",F:"one{in #mo}other{in #mo}"}},QUARTER:{LONG:{R:{"-1":"last quarter",0:"this quarter",1:"next quarter"},P:"one{# quarter ago}other{# quar
                            2024-07-22 10:58:42 UTC989INData Raw: 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 79 72 2e 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 79 72 2e 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 79 72 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 79 72 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 79 72 2e 22 2c 0a 30 3a 22 74 68 69 73 20 79 72 2e 22 2c 31 3a 22 6e 65 78 74 20 79 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 79 20 61 67 6f 7d 6f 74 68 65 72 7b 23 79 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 79 7d 6f 74 68 65 72 7b 69 6e 20 23 79 7d 22 7d 7d 7d 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 50 4c 55 52 41 4c 5f 52 55 4c 45 53 5f 53 45 4c 45 43 54 22 2c 6e 29 3b 0a 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49
                            Data Ascii: r."},P:"one{# yr. ago}other{# yr. ago}",F:"one{in # yr.}other{in # yr.}"},NARROW:{R:{"-1":"last yr.",0:"this yr.",1:"next yr."},P:"one{#y ago}other{#y ago}",F:"one{in #y}other{in #y}"}}});f("YT_I18N_FORMATTING_PLURAL_RULES_SELECT",n);f("YT_I18N_FORMATTI


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            65192.168.2.450029172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:42 UTC1118OUTGET /s/desktop/060ac52e/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:42 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 11022
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:28:38 GMT
                            Expires: Sat, 19 Jul 2025 14:28:38 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246604
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:42 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                            Data Ascii: (function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                            2024-07-22 10:58:42 UTC1390INData Raw: 3b 62 21 3d 65 26 26 62 21 3d 6e 75 6c 6c 26 26 70 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 74 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6c 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 65 2b 28 6c 7c 7c 22 22 29 2b 22 5f 22 2b 68 2b 2b 2c 6c 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6c 2c 6d 29 7b 74 68 69 73 2e 67 3d 6c 3b 70 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63
                            Data Ascii: ;b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}function c(l,m){this.g=l;p(this,"description",{c
                            2024-07-22 10:58:42 UTC1390INData Raw: 20 67 3b 21 28 67 3d 64 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 67 3d 67 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 67 5b 30 5d 2c 67 5b 31 5d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 64 29 7b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 64 3b 72 65 74 75 72 6e 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 21 3d 3d 6e 75 6c 6c 7c 7c 67 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 64 29 7b 69 66 28 21 79 28 64 2c 6d 29 29 7b 76 61 72 20 67 3d 6e 65 77 20 63 3b 70 28 64 2c 6d 2c 7b 76 61 6c 75 65 3a 67 7d 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 28 64 29 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 5b 64 5d 3b 67 26 26 28 4f 62 6a 65 63 74 5b 64 5d 3d 66 75 6e 63 74 69 6f 6e
                            Data Ascii: g;!(g=d.next()).done;)g=g.value,this.set(g[0],g[1])}}function c(){}function e(d){var g=typeof d;return g==="object"&&d!==null||g==="function"}function h(d){if(!y(d,m)){var g=new c;p(d,m,{value:g})}}function l(d){var g=Object[d];g&&(Object[d]=function
                            2024-07-22 10:58:42 UTC1390INData Raw: 22 22 2b 20 2b 2b 6d 2c 6c 2e 73 65 74 28 64 2c 67 29 29 3a 67 3d 22 70 5f 22 2b 64 3b 76 61 72 20 6b 3d 66 5b 30 5d 5b 67 5d 3b 69 66 28 6b 26 26 79 28 66 5b 30 5d 2c 67 29 29 66 6f 72 28 66 3d 30 3b 66 3c 6b 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 76 3d 6b 5b 66 5d 3b 69 66 28 64 21 3d 3d 64 26 26 76 2e 6b 65 79 21 3d 3d 76 2e 6b 65 79 7c 7c 64 3d 3d 3d 76 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 66 2c 68 3a 76 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 67 2c 6c 69 73 74 3a 6b 2c 69 6e 64 65 78 3a 2d 31 2c 68 3a 76 6f 69 64 20 30 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 66 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 66 29 7b
                            Data Ascii: ""+ ++m,l.set(d,g)):g="p_"+d;var k=f[0][g];if(k&&y(f[0],g))for(f=0;f<k.length;f++){var v=k[f];if(d!==d&&v.key!==v.key||d===v.key)return{id:g,list:k,index:f,h:v}}return{id:g,list:k,index:-1,h:void 0}}function h(f){this[0]={};this[1]=b();this.size=0;if(f){
                            2024-07-22 10:58:42 UTC1390INData Raw: 29 2e 68 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 28 66 3d 65 28 74 68 69 73 2c 66 29 2e 68 29 26 26 66 2e 76 61 6c 75 65 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 5b 66 2e 6b 65 79 2c 66 2e 76 61 6c 75 65 5d 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 2e 6b 65 79 7d 29 7d 3b 0a 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                            Data Ascii: ).h};h.prototype.get=function(f){return(f=e(this,f).h)&&f.value};h.prototype.entries=function(){return c(this,function(f){return[f.key,f.value]})};h.prototype.keys=function(){return c(this,function(f){return f.key})};h.prototype.values=function(){retu
                            2024-07-22 10:58:42 UTC1390INData Raw: 6e 65 7c 7c 6c 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 6c 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 6c 2e 76 61 6c 75 65 5b 31 5d 21 3d 6c 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 68 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 6d 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 63 3d 3d 3d 30 3f 30 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e
                            Data Ascii: ne||l.value[0]==c||l.value[0].x!=4||l.value[1]!=l.value[0]?!1:h.next().done}catch(m){return!1}}())return a;b.prototype.add=function(c){c=c===0?0:c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.
                            2024-07-22 10:58:42 UTC1390INData Raw: 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 65 5d 26 26 63 5b 65 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 3f 63 3d 63 5b 65 5d 3a 63 3d 63 5b 65 5d 3d 7b 7d 3a 63 5b 65 5d 3d 62 7d 0a 3b 76 61 72 20 43 2c 44 3b 61 3a 7b 66 6f 72 28 76 61 72 20 45 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 46 3d 41 2c 47 3d 30 3b 47 3c 45 2e 6c 65 6e 67 74 68 3b 47 2b 2b 29 69 66 28 46 3d 46 5b 45 5b 47 5d 5d 2c 46 3d 3d 6e 75 6c 6c 29 7b 44 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 44 3d 46 7d 76 61 72 20 48 3d 44 26 26 44 5b 36 31 30 34 30 31 33 30 31 5d 3b 43 3d 48 21 3d 6e 75 6c 6c 3f 48 3a 21 31 3b 76 61 72 20 49 2c 4a 3d 41 2e 6e 61 76 69 67 61 74 6f 72 3b 49 3d 4a 3f
                            Data Ascii: .shift());)a.length||b===void 0?c[e]&&c[e]!==Object.prototype[e]?c=c[e]:c=c[e]={}:c[e]=b};var C,D;a:{for(var E=["CLOSURE_FLAGS"],F=A,G=0;G<E.length;G++)if(F=F[E[G]],F==null){D=null;break a}D=F}var H=D&&D[610401301];C=H!=null?H:!1;var I,J=A.navigator;I=J?
                            2024-07-22 10:58:42 UTC1390INData Raw: 65 28 22 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 20 73 30 2e 32 6d 64 6e 2e 6e 65 74 20 73 65 63 75 72 65 70 75 62 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 73 73 6c 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 73 74 61 74 69 63 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 20 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 20 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 73 65 72 76 69 63 65 73 2e 63 6f 6d 20 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 20 79 6f 75 74 75 62 65 2e 63 6f 6d 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 57 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 5b 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d
                            Data Ascii: e("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeem
                            2024-07-22 10:58:42 UTC590INData Raw: 6e 28 62 29 7b 62 2e 73 72 63 26 26 21 5a 28 62 2e 73 72 63 29 26 26 61 2e 61 64 64 28 62 2e 73 72 63 29 7d 29 3b 0a 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6c 69 6e 6b 5b 68 72 65 66 5d 22 29 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 72 65 6c 3d 3d 22 61 6c 74 65 72 6e 61 74 65 22 7c 7c 5a 28 62 2e 68 72 65 66 29 7c 7c 61 2e 61 64 64 28 62 2e 68 72 65 66 29 7d 29 3b 0a 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 61 29 29 2e 73 6f 72 74 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 61 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 53 65 74 3b 5b 5d 2e 63 6f 6e 63 61 74 28 78 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                            Data Ascii: n(b){b.src&&!Z(b.src)&&a.add(b.src)});[].concat(x(document.querySelectorAll("link[href]"))).forEach(function(b){b.rel=="alternate"||Z(b.href)||a.add(b.href)});return[].concat(x(a)).sort()}function fa(){var a=new Set;[].concat(x(document.querySelectorAl


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            66192.168.2.450032216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:43 UTC529OUTGET /s/desktop/060ac52e/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1
                            2024-07-22 10:58:43 UTC687INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 5862
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:29:20 GMT
                            Expires: Sat, 19 Jul 2025 17:29:20 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 235763
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:43 UTC703INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 62 29 7b 63 3d 63 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 61 3d 65 3b 63 5b 30 5d 69 6e 20 61 7c 7c 74 79 70 65 6f 66 20 61 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 61 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 63 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 63 2e 6c 65 6e 67 74 68 26 26
                            Data Ascii: (function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&
                            2024-07-22 10:58:43 UTC1390INData Raw: 59 5f 54 49 4d 45 5f 5a 4f 4e 45 5f 53 48 4f 52 54 3a 22 4d 4d 4d 20 64 2c 20 68 3a 6d 6d 5c 75 32 30 32 66 61 20 7a 7a 7a 7a 22 7d 2c 68 3d 67 3b 68 3d 67 3b 76 61 72 20 6b 3d 7b 45 52 41 53 3a 5b 22 42 43 22 2c 22 41 44 22 5d 2c 45 52 41 4e 41 4d 45 53 3a 5b 22 42 65 66 6f 72 65 20 43 68 72 69 73 74 22 2c 22 41 6e 6e 6f 20 44 6f 6d 69 6e 69 22 5d 2c 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 53 54 41 4e 44 41 4c 4f 4e 45 4e 41 52 52 4f 57 4d 4f 4e 54 48 53 3a 22 4a 46 4d 41 4d 4a 4a 41 53 4f 4e 44 22 2e 73 70 6c 69 74 28 22 22 29 2c 4d 4f 4e 54 48 53 3a 22 4a 61 6e 75 61 72 79 20 46 65 62 72 75 61 72 79 20 4d 61 72 63 68 20 41 70 72 69 6c 20 4d 61 79 20 4a 75 6e 65 20 4a 75 6c 79 20
                            Data Ascii: Y_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July
                            2024-07-22 10:58:43 UTC1390INData Raw: 62 3d 63 2b 22 22 3b 76 61 72 20 61 3d 62 2e 69 6e 64 65 78 4f 66 28 22 2e 22 29 3b 62 3d 4d 61 74 68 2e 6d 69 6e 28 61 3d 3d 3d 2d 31 3f 30 3a 62 2e 6c 65 6e 67 74 68 2d 61 2d 31 2c 33 29 7d 61 3d 4d 61 74 68 2e 70 6f 77 28 31 30 2c 62 29 3b 62 3d 7b 67 3a 62 2c 66 3a 28 63 2a 61 7c 30 29 25 61 7d 3b 72 65 74 75 72 6e 28 63 7c 30 29 3d 3d 31 26 26 62 2e 67 3d 3d 30 3f 22 6f 6e 65 22 3a 22 6f 74 68 65 72 22 7d 0a 76 61 72 20 6e 3d 6d 3b 6e 3d 6d 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 47 4f 4f 47 5f 4c 4f 43 41 4c 45 22 2c 22 65 6e 22 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 44 41 54 45 5f 54 49 4d 45 5f 50 41 54 54 45 52 4e 53 22 2c 68 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54
                            Data Ascii: b=c+"";var a=b.indexOf(".");b=Math.min(a===-1?0:b.length-a-1,3)}a=Math.pow(10,b);b={g:b,f:(c*a|0)%a};return(c|0)==1&&b.g==0?"one":"other"}var n=m;n=m;f("YT_I18N_FORMATTING_GOOG_LOCALE","en");f("YT_I18N_FORMATTING_DATE_TIME_PATTERNS",h);f("YT_I18N_FORMATT
                            2024-07-22 10:58:43 UTC1390INData Raw: 3a 22 6f 6e 65 7b 69 6e 20 23 20 6d 6f 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 6d 6f 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 6d 6f 2e 22 2c 30 3a 22 74 68 69 73 20 6d 6f 2e 22 2c 31 3a 22 6e 65 78 74 20 6d 6f 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 6d 6f 20 61 67 6f 7d 6f 74 68 65 72 7b 23 6d 6f 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 6d 6f 7d 6f 74 68 65 72 7b 69 6e 20 23 6d 6f 7d 22 7d 7d 2c 51 55 41 52 54 45 52 3a 7b 4c 4f 4e 47 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 71 75 61 72 74 65 72 22 2c 30 3a 22 74 68 69 73 20 71 75 61 72 74 65 72 22 2c 31 3a 22 6e 65 78 74 20 71 75 61 72 74 65 72 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 71 75 61 72 74 65 72 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 71 75 61 72
                            Data Ascii: :"one{in # mo.}other{in # mo.}"},NARROW:{R:{"-1":"last mo.",0:"this mo.",1:"next mo."},P:"one{#mo ago}other{#mo ago}",F:"one{in #mo}other{in #mo}"}},QUARTER:{LONG:{R:{"-1":"last quarter",0:"this quarter",1:"next quarter"},P:"one{# quarter ago}other{# quar
                            2024-07-22 10:58:43 UTC989INData Raw: 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 20 79 72 2e 20 61 67 6f 7d 6f 74 68 65 72 7b 23 20 79 72 2e 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 20 79 72 2e 7d 6f 74 68 65 72 7b 69 6e 20 23 20 79 72 2e 7d 22 7d 2c 4e 41 52 52 4f 57 3a 7b 52 3a 7b 22 2d 31 22 3a 22 6c 61 73 74 20 79 72 2e 22 2c 0a 30 3a 22 74 68 69 73 20 79 72 2e 22 2c 31 3a 22 6e 65 78 74 20 79 72 2e 22 7d 2c 50 3a 22 6f 6e 65 7b 23 79 20 61 67 6f 7d 6f 74 68 65 72 7b 23 79 20 61 67 6f 7d 22 2c 46 3a 22 6f 6e 65 7b 69 6e 20 23 79 7d 6f 74 68 65 72 7b 69 6e 20 23 79 7d 22 7d 7d 7d 29 3b 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49 4e 47 5f 50 4c 55 52 41 4c 5f 52 55 4c 45 53 5f 53 45 4c 45 43 54 22 2c 6e 29 3b 0a 66 28 22 59 54 5f 49 31 38 4e 5f 46 4f 52 4d 41 54 54 49
                            Data Ascii: r."},P:"one{# yr. ago}other{# yr. ago}",F:"one{in # yr.}other{in # yr.}"},NARROW:{R:{"-1":"last yr.",0:"this yr.",1:"next yr."},P:"one{#y ago}other{#y ago}",F:"one{in #y}other{in #y}"}}});f("YT_I18N_FORMATTING_PLURAL_RULES_SELECT",n);f("YT_I18N_FORMATTI


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            67192.168.2.450022172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:46 UTC1098OUTGET /s/desktop/060ac52e/jsbin/spf.vflset/spf.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:47 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 39846
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:22:43 GMT
                            Expires: Sat, 19 Jul 2025 14:22:43 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246963
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:47 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c
                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.val
                            2024-07-22 10:58:47 UTC1390INData Raw: 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 65 61 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 67 29 7b 74 68 69 73 2e 67 3d 66 3b 62 61 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77
                            Data Ascii: (c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,w
                            2024-07-22 10:58:47 UTC1390INData Raw: 79 22 3a 62 3a 22 6e 75 6c 6c 22 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 59 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 58 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 68 3d 32 3b 68 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 67 5b 68 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 3b 72 65 74 75 72 6e 20 62 2e 70 72 6f 74 6f 74 79 70 65 5b 65 5d 2e 61 70 70
                            Data Ascii: y":b:"null"}function ka(a,b){function c(){}c.prototype=b.prototype;a.Y=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.X=function(d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].app
                            2024-07-22 10:58:47 UTC1390INData Raw: 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 77 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 77 61 2e 69 6e 64 65 78 4f 66 28 78 61 29 3d 3d 3d 2d 31 26 26 77 61 2e 70 75 73 68 28 78 61 29 3b 76 61 72 20 79 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 29 7b 69 66 28 79 61 21 3d 3d 79 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 53 61 66 65 53 74 79 6c 65 20 69 73 20 6e 6f 74 20 6d 65 61 6e 74 20 74 6f 20 62 65 20 62 75 69 6c 74 20 64 69 72 65 63 74 6c 79 22 29 3b 7d 7a 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66
                            Data Ascii: lid#zClosurez");var wa=[];function xa(a){console.warn("A URL with content '"+a+"' was sanitized away.")}wa.indexOf(xa)===-1&&wa.push(xa);var ya={};function za(){if(ya!==ya)throw Error("SafeStyle is not meant to be built directly");}za.prototype.toString=f
                            2024-07-22 10:58:47 UTC1390INData Raw: 6e 63 65 22 29 7c 7c 22 22 3a 22 22 29 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 63 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 29 7b 61 3d 48 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61 72 20 62 3d 71 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 48 54 4d 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 28 61 2c 43 61 29 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 29 7b 61 3d 48 61 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 61 20 73 74 72 69 6e 67 22 29 3b 76 61
                            Data Ascii: nce")||"":"")&&a.setAttribute("nonce",c)};function Ga(a){a=Ha(a);if(typeof a!=="string")throw Error("Expected a string");var b=qa();a=b?b.createHTML(a):a;return new Da(a,Ca)}function Ia(a){a=Ha(a);if(typeof a!=="string")throw Error("Expected a string");va
                            2024-07-22 10:58:47 UTC1390INData Raw: 65 74 75 72 6e 21 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 4e 61 28 61 2c 62 29 7b 69 66 28 61 2e 66 69 6c 74 65 72 29 72 65 74 75 72 6e 20 61 2e 66 69 6c 74 65 72 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c 66 29 26 26 63 2e 70 75 73 68 28 64 29 7d 29 3b 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 4f 61 28 61 2c 62 29 7b 69 66 28 61 2e 6d 61 70 29 72 65 74 75 72 6e 20 61 2e 6d 61 70 28 62 2c 76 6f 69 64 20 30 29 3b 76 61 72 20 63 3d 5b 5d 3b 63 2e 6c 65 6e 67 74 68 3d 61 2e 6c 65 6e 67 74 68 3b 72 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 63 5b 65 5d 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 64 2c 65 2c
                            Data Ascii: eturn!1}function Na(a,b){if(a.filter)return a.filter(b,void 0);var c=[];r(a,function(d,e,f){b.call(void 0,d,e,f)&&c.push(d)});return c}function Oa(a,b){if(a.map)return a.map(b,void 0);var c=[];c.length=a.length;r(a,function(d,e,f){c[e]=b.call(void 0,d,e,
                            2024-07-22 10:58:47 UTC1390INData Raw: 73 79 6e 63 2d 64 65 66 65 72 73 22 69 6e 20 78 7c 7c 77 28 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 2c 55 61 29 3b 55 61 3d 78 5b 22 61 73 79 6e 63 2d 64 65 66 65 72 73 22 5d 3b 58 61 26 26 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 69 6e 20 78 26 26 57 61 28 78 5b 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 5d 29 2c 56 61 28 53 61 29 2c 77 28 22 61 73 79 6e 63 2d 6c 69 73 74 65 6e 65 72 22 2c 53 61 29 29 3b 76 61 72 20 5a 61 3d 7b 22 61 6e 69 6d 61 74 69 6f 6e 2d 63 6c 61 73 73 22 3a 22 73 70 66 2d 61 6e 69 6d 61 74 65 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 22 3a 34 32 35 2c 22 63 61 63 68 65 2d 6c 69 66 65 74 69 6d 65 22 3a 36 45 35 2c 22 63 61 63 68 65 2d 6d 61 78 22 3a 35 30 2c 22 63 61 63 68 65 2d 75 6e 69 66 69
                            Data Ascii: sync-defers"in x||w("async-defers",Ua);Ua=x["async-defers"];Xa&&("async-listener"in x&&Wa(x["async-listener"]),Va(Sa),w("async-listener",Sa));var Za={"animation-class":"spf-animate","animation-duration":425,"cache-lifetime":6E5,"cache-max":50,"cache-unifi
                            2024-07-22 10:58:47 UTC1390INData Raw: 6c 61 73 73 4c 69 73 74 29 61 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 62 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 64 62 28 61 29 3b 63 3d 4e 61 28 63 2c 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 21 3d 62 7d 29 3b 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 2e 6a 6f 69 6e 28 22 20 22 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 62 2e 64 61 74 61 73 65 74 3f 62 2e 64 61 74 61 73 65 74 2e 73 70 66 4e 61 6d 65 3d 61 3a 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 52 61 28 29 2c 61 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 29 7b 62 3d 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 62 2e 71 75 65 72 79 53 65 6c 65 63 74
                            Data Ascii: lassList)a.classList.remove(b);else{var c=db(a);c=Na(c,function(d){return d!=b});a.className=c.join(" ")}};function fb(a){var b=document.body;b.dataset?b.dataset.spfName=a:b.setAttribute("data-"+Ra(),a)};function gb(a,b){b=b||document;return b.querySelect
                            2024-07-22 10:58:47 UTC1390INData Raw: 63 6b 22 5d 29 26 26 63 28 62 2c 61 29 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 62 28 61 2c 62 29 7b 76 61 72 20 63 3d 6d 62 28 29 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3b 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 63 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2c 61 2c 22 22 2c 62 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 6d 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 68 69 73 74 6f 72 79 2d 69 66 72 61 6d 65 22 29
                            Data Ascii: ck"])&&c(b,a))}}function lb(a,b){var c=mb().contentWindow.history.replaceState;if(typeof c=="function")c.call(window.history,a,"",b);else throw Error("history.replaceState is not a function");}function mb(){var a=document.getElementById("history-iframe")
                            2024-07-22 10:58:47 UTC1390INData Raw: 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 62 2e 68 72 65 66 3d 61 3b 62 2e 68 72 65 66 3d 62 2e 68 72 65 66 3b 61 3d 7b 68 72 65 66 3a 62 2e 68 72 65 66 2c 70 72 6f 74 6f 63 6f 6c 3a 62 2e 70 72 6f 74 6f 63 6f 6c 2c 68 6f 73 74 3a 62 2e 68 6f 73 74 2c 68 6f 73 74 6e 61 6d 65 3a 62 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 62 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 62 2e 70 61 74 68 6e 61 6d 65 2c 73 65 61 72 63 68 3a 62 2e 73 65 61 72 63 68 2c 68 61 73 68 3a 62 2e 68 61 73 68 2c 75 73 65 72 6e 61 6d 65 3a 62 2e 75 73 65 72 6e 61 6d 65 2c 70 61 73 73 77 6f 72 64 3a 62 2e 70 61 73 73 77 6f 72 64 7d 3b 61 2e 6f 72 69 67 69 6e 3d 61 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 61 2e 68 6f 73 74
                            Data Ascii: ar b=document.createElement("a");b.href=a;b.href=b.href;a={href:b.href,protocol:b.protocol,host:b.host,hostname:b.hostname,port:b.port,pathname:b.pathname,search:b.search,hash:b.hash,username:b.username,password:b.password};a.origin=a.protocol+"//"+a.host


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            68192.168.2.450033216.58.212.1744434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:46 UTC517OUTGET /s/desktop/060ac52e/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1
                            2024-07-22 10:58:46 UTC690INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 8461270
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 17:22:15 GMT
                            Expires: Sat, 19 Jul 2025 17:22:15 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 236191
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:46 UTC700INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 2f 2a 20 48 54 4d 4c 20 63 6f 6e 74 65 6e 74 20 69 6e 6c 69 6e 65 64 20 66 72 6f 6d 20 48 54 4d 4c 20 69 6d 70 6f 72 74 20 2a 2f 0a 63 6f 6e 73 74 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 0a 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 6c 69 6e 65 64 2d 68 74 6d 6c 22 2c 22 22 29 3b 0a 63 6f 6e 73 74 20 66 69 6e 61 6c 53 74 79 6c 65 54 65 78 74 3d 22 68 74 6d 6c 3a 6e 6f 74 28 2e 73 74 79 6c 65 2d 73 63 6f 70 65 29 20 7b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 2d 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75
                            Data Ascii: (function(){/* HTML content inlined from HTML import */const d=document.createElement("div");d.setAttribute("inlined-html","");const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-backgrou
                            2024-07-22 10:58:46 UTC1390INData Raw: 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 62 61 73 65 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 3a 20 23 37 33 37 33 37 33 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 20 23 39 62 39 62 39 62 3b 5c 6e 20 20 2d 2d 6c 69 67 68 74 2d 74 68 65 6d 65 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 62 64 62 64 62 3b 5c 6e 20 20 2d 2d 64 61 72 6b 2d 74 68 65 6d 65
                            Data Ascii: n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme
                            2024-07-22 10:58:46 UTC1390INData Raw: 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 62 61 63 6b 67 72 6f 75 6e 64 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 2c 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 23 77 61 76 65 73 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 70 61 70 65 72 2d 72 69 70 70 6c 65 2e 63 69 72 63 6c 65 20 2e 77 61 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 70 61 70 65 72 2d 72 69 70 70 6c 65 20 7b 5c 6e 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 5c 6e 20 20 64 69
                            Data Ascii: n\npaper-ripple.circle #background.paper-ripple,paper-ripple.circle #waves.paper-ripple {\n border-radius: 50%;\n}\n\npaper-ripple.circle .wave-container.paper-ripple {\n overflow: hidden;\n}\n\ntp-yt-paper-button {\n display: -ms-inline-flexbox;\n di
                            2024-07-22 10:58:46 UTC1390INData Raw: 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 33 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 36 70 78 20 31 30 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 31 70 78 20 31 38 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 29 2c 20 30 20 33 70 78 20 35 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 34 29 3b 5c 6e 7d 5c 6e 5c 6e 74 70 2d 79 74 2d 70 61 70 65 72 2d 62 75 74 74 6f 6e 5b 65 6c 65 76 61 74 69 6f 6e 3d 5c 22 34 5c 22 5d 20 7b 5c 6e 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 38 70 78 20 31 30 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 34 29 2c 20 30 20 33 70 78 20 31 34 70 78 20 32 70 78 20 72 67 62 61 28 30 2c
                            Data Ascii: [elevation=\"3\"] {\n box-shadow: 0 6px 10px 0 rgba(0, 0, 0, 0.14), 0 1px 18px 0 rgba(0, 0, 0, 0.12), 0 3px 5px -1px rgba(0, 0, 0, 0.4);\n}\n\ntp-yt-paper-button[elevation=\"4\"] {\n box-shadow: 0 8px 10px 1px rgba(0, 0, 0, 0.14), 0 3px 14px 2px rgba(0,
                            2024-07-22 10:58:46 UTC1390INData Raw: 2d 72 6f 74 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 35 36 38 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 65 78 70 61 6e 64 2d 63 6f 6e 74 72 61 63 74 2d 64 75 72 61 74 69 6f 6e 3a 20 31 33 33 33 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 3a 20 35 33 33 32 6d 73 3b 5c 6e 20 20 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 63 6f 6f 6c 64 6f 77 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 34 30 30 6d 73 3b 5c 6e 7d 5c 6e 5c 6e 23 73 70 69 6e 6e 65 72 43 6f 6e 74 61 69 6e 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 31 30 30
                            Data Ascii: -rotation-duration: 1568ms;\n --paper-spinner-expand-contract-duration: 1333ms;\n --paper-spinner-full-cycle-duration: 5332ms;\n --paper-spinner-cooldown-duration: 400ms;\n}\n\n#spinnerContainer.tp-yt-paper-spinner-lite {\n width: 100%;\n height: 100
                            2024-07-22 10:58:46 UTC1390INData Raw: 65 3a 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 66 75 6c 6c 2d 63 79 63 6c 65 2d 64 75 72 61 74 69 6f 6e 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 2c 20 30 2c 20 30 2e 32 2c 20 31 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 69 6c 6c 2d 75 6e 66 69 6c 6c 2d 72 6f 74 61 74 65 3b 5c 6e 20 20 61
                            Data Ascii: e: fill-unfill-rotate;\n -webkit-animation-duration: var(--paper-spinner-full-cycle-duration);\n -webkit-animation-timing-function: cubic-bezier(0.4, 0, 0.2, 1);\n -webkit-animation-iteration-count: infinite;\n animation-name: fill-unfill-rotate;\n a
                            2024-07-22 10:58:46 UTC1390INData Raw: 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 33 37 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 30 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 35 34 30 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 36 32 2e 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 36 37 35 64 65 67 29 3b 5c 6e 7d 5c 6e 5c 6e 37 35 25 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 38 31 30 64 65 67 29 3b
                            Data Ascii: ;\n}\n\n25% {\n -webkit-transform: rotate(270deg);\n}\n\n37.5% {\n -webkit-transform: rotate(405deg);\n}\n\n50% {\n -webkit-transform: rotate(540deg);\n}\n\n62.5% {\n -webkit-transform: rotate(675deg);\n}\n\n75% {\n -webkit-transform: rotate(810deg);
                            2024-07-22 10:58:46 UTC1390INData Raw: 2d 6f 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 31 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 32 35 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 35 31 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 74 6f 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 7d 5c 6e 5c 6e 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 61 79 65 72 2d 33 2d 66 61 64 65 2d 69 6e 2d 6f 75 74 20 7b 5c 6e 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 34 30 25 20 7b 5c 6e 20 20 6f 70 61 63 69
                            Data Ascii: -out {\n0% {\n opacity: 0;\n}\n\n15% {\n opacity: 0;\n}\n\n25% {\n opacity: 1;\n}\n\n50% {\n opacity: 1;\n}\n\n51% {\n opacity: 0;\n}\n\nto {\n opacity: 0;\n}\n\n}\n\n@-webkit-keyframes layer-3-fade-in-out {\n0% {\n opacity: 0;\n}\n\n40% {\n opaci
                            2024-07-22 10:58:46 UTC1390INData Raw: 70 3a 20 30 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 73 74 72 6f 6b 65 2d 77 69 64 74 68 2c 20 33 70 78 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 7d 5c 6e 5c 6e 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 77 69 64 74 68 3a 20 32 30 30 25 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65
                            Data Ascii: p: 0;\n border-width: var(--paper-spinner-stroke-width, 3px);\n border-radius: 50%;\n}\n\n.circle-clipper.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n bottom: 0;\n width: 200%;\n border-style: solid;\n border-bottom-color: transpare
                            2024-07-22 10:58:46 UTC1390INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 65 66 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 2e 61 63 74 69 76 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2d 63 6c 69 70 70 65 72 2e 72 69 67 68 74 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 2e 63 69 72 63 6c 65 2e 74 70 2d 79 74 2d 70 61 70 65 72 2d 73 70 69 6e 6e 65 72 2d 6c 69 74 65 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 69 67 68 74 2d 73 70 69 6e 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 69 67 68 74 2d 73 70 69 6e 3b 5c 6e 7d 5c 6e 5c 6e 40
                            Data Ascii: animation-name: left-spin;\n animation-name: left-spin;\n}\n\n.active.tp-yt-paper-spinner-lite .circle-clipper.right.tp-yt-paper-spinner-lite .circle.tp-yt-paper-spinner-lite {\n -webkit-animation-name: right-spin;\n animation-name: right-spin;\n}\n\n@


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            69192.168.2.450007172.217.23.1104434820C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-07-22 10:58:50 UTC1106OUTGET /s/desktop/060ac52e/jsbin/network.vflset/network.js HTTP/1.1
                            Host: www.youtube.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-model: ""
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://www.youtube.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: GPS=1; YSC=NKDdOj8HDSA; VISITOR_INFO1_LIVE=tIdCeOor1-w; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgMA%3D%3D
                            2024-07-22 10:58:51 UTC688INHTTP/1.1 200 OK
                            Accept-Ranges: bytes
                            Cross-Origin-Resource-Policy: cross-origin
                            Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                            Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                            Content-Length: 14953
                            X-Content-Type-Options: nosniff
                            Server: sffe
                            X-XSS-Protection: 0
                            Date: Fri, 19 Jul 2024 14:22:43 GMT
                            Expires: Sat, 19 Jul 2025 14:22:43 GMT
                            Cache-Control: public, max-age=31536000
                            Last-Modified: Fri, 19 Jul 2024 08:05:09 GMT
                            Content-Type: text/javascript
                            Vary: Accept-Encoding, Origin
                            Age: 246968
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-07-22 10:58:51 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75
                            Data Ascii: (function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.valu
                            2024-07-22 10:58:51 UTC1390INData Raw: 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 72 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 66 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 66 7c 7c 22 22 29 2b 22 5f 22 2b 65 2b 2b 2c 66 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 66 2c 68 29 7b 74 68 69 73 2e 67 3d 66 3b 6c 28 74 68 69 73 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65
                            Data Ascii: {configurable:!0,writable:!0,value:b})}}r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable
                            2024-07-22 10:58:51 UTC1390INData Raw: 28 22 42 61 64 20 73 65 63 72 65 74 22 29 3b 74 68 69 73 2e 67 3d 61 7d 77 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 7d 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 29 3b 6e 65 77 20 77 28 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 22 29 3b 76 61 72 20 78 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 61 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 41 20 55 52 4c 20 77 69 74 68 20 63 6f 6e 74 65 6e 74 20 27 22 2b 61 2b 22 27 20 77 61 73 20 73 61 6e 69 74 69 7a 65 64 20 61 77 61 79 2e 22 29 7d 78 2e 69 6e 64 65 78 4f 66 28 79 29 3d 3d 3d 2d 31 26 26 78 2e 70 75 73 68 28 79 29 3b 76 61 72 20 7a 3d 7b 7d 3b 66 75 6e 63 74 69
                            Data Ascii: ("Bad secret");this.g=a}w.prototype.toString=function(){return this.g};new w("about:blank");new w("about:invalid#zClosurez");var x=[];function y(a){console.warn("A URL with content '"+a+"' was sanitized away.")}x.indexOf(y)===-1&&x.push(y);var z={};functi
                            2024-07-22 10:58:51 UTC1390INData Raw: 28 76 61 72 20 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 63 2b 2b 29 69 66 28 63 20 69 6e 20 61 26 26 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 61 5b 63 5d 2c 63 2c 61 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3f 61 3a 5b 61 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4d 5b 61 5d 3d 62 7d 76 61 72 20 4d 3d 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 70 66 5f 73 74 61 74 65 3d 4d 3b 76 61 72 20 4e 3d 7b 7d 3b 22 63 6f 6e 66 69 67
                            Data Ascii: (var c=0,d=a.length;c<d;c++)if(c in a&&b.call(void 0,a[c],c,a))return!0;return!1}function K(a){return Object.prototype.toString.call(a)=="[object Array]"?a:[a]};function L(a,b){return M[a]=b}var M=window._spf_state||{};window._spf_state=M;var N={};"config
                            2024-07-22 10:58:51 UTC1390INData Raw: 2c 21 31 29 3a 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6d 65 73 73 61 67 65 22 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 61 2c 21 31 29 3a 77 69 6e 64 6f 77 2e 64 65 74 61 63 68 45 76 65 6e 74 26 26 77 69 6e 64 6f 77 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6d 65 73 73 61 67 65 22 2c 61 29 7d 0a 76 61 72 20 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 62 3d 21 31 7d 69 66 28 21 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61
                            Data Ascii: ,!1):window.attachEvent&&window.attachEvent("onmessage",a)}function ma(a){window.removeEventListener?window.removeEventListener("message",a,!1):window.detachEvent&&window.detachEvent("onmessage",a)}var na=function(){function a(){b=!1}if(!window.postMessa
                            2024-07-22 10:58:51 UTC1390INData Raw: 66 69 65 72 3a 20 4d 49 54 0a 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 7b 62 3d 5b 5d 3b 76 61 72 20 64 3d 30 3b 63 26 26 28 61 2b 3d 22 5c 72 5c 6e 22 29 3b 76 61 72 20 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 5b 5c 72 5c 6e 22 2c 64 29 3b 66 6f 72 28 65 3e 2d 31 26 26 28 64 3d 65 2b 33 29 3b 28 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 2c 5c 72 5c 6e 22 2c 64 29 29 3e 2d 31 3b 29 7b 76 61 72 20 66 3d 52 28 61 2e 73 75 62 73 74 72 69 6e 67 28 64 2c 65 29 29 3b 64 3d 65 2b 33 3b 66 26 26 62 2e 70 75 73 68 28 4a 53 4f 4e 2e 70 61 72 73 65 28 66 29 29 7d 65 3d 61 2e 69 6e 64 65 78 4f 66 28 22 5d 5c 72 5c 6e 22 2c 64 29 3b 65 3e 2d 31 26 26 28 66 3d 52 28 61 2e 73 75 62 73 74 72 69 6e 67 28 64 2c 65 29 29 2c 64 3d 65 2b 33
                            Data Ascii: fier: MIT*/function va(a,b,c){if(b){b=[];var d=0;c&&(a+="\r\n");var e=a.indexOf("[\r\n",d);for(e>-1&&(d=e+3);(e=a.indexOf(",\r\n",d))>-1;){var f=R(a.substring(d,e));d=e+3;f&&b.push(JSON.parse(f))}e=a.indexOf("]\r\n",d);e>-1&&(f=R(a.substring(d,e)),d=e+3
                            2024-07-22 10:58:51 UTC1390INData Raw: 3d 41 61 2e 65 78 65 63 28 65 29 2c 65 3d 21 65 7c 7c 65 5b 31 5d 2e 69 6e 64 65 78 4f 66 28 22 74 65 78 74 2f 63 73 73 22 29 21 3d 2d 31 29 3f 28 62 2e 73 74 79 6c 65 73 2e 70 75 73 68 28 7b 75 72 6c 3a 22 22 2c 74 65 78 74 3a 66 2c 6e 61 6d 65 3a 64 7d 29 2c 22 22 29 3a 63 7d 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 42 61 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 64 2e 6d 61 74 63 68 28 43 61 29 3b 65 3d 65 3f 65 5b 31 5d 3a 22 22 3b 72 65 74 75 72 6e 20 65 3d 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3f 28 65 3d 28 65 3d 64 2e 6d 61 74 63 68 28 58 29 29 3f 65 5b 31 5d 3a 22 22 2c 64 3d 28 64 3d 64 2e 6d 61 74 63 68 28 44 61 29 29 3f 0a 64 5b 31 5d 3a 22 22 2c 62 2e 73 74 79 6c 65 73 2e 70 75 73 68 28 7b 75 72 6c 3a 64 2c 74 65 78 74
                            Data Ascii: =Aa.exec(e),e=!e||e[1].indexOf("text/css")!=-1)?(b.styles.push({url:"",text:f,name:d}),""):c});a=a.replace(Ba,function(c,d){var e=d.match(Ca);e=e?e[1]:"";return e=="stylesheet"?(e=(e=d.match(X))?e[1]:"",d=(d=d.match(Da))?d[1]:"",b.styles.push({url:d,text
                            2024-07-22 10:58:51 UTC1390INData Raw: 6c 73 65 7b 71 3d 67 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 58 2d 46 69 72 65 66 6f 78 2d 53 70 64 79 22 29 3b 76 61 72 20 42 3d 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 26 26 0a 63 68 72 6f 6d 65 2e 6c 6f 61 64 54 69 6d 65 73 26 26 63 68 72 6f 6d 65 2e 6c 6f 61 64 54 69 6d 65 73 28 29 3b 42 3d 42 26 26 42 2e 77 61 73 46 65 74 63 68 65 64 56 69 61 53 70 64 79 3b 66 3d 21 28 21 71 26 26 21 42 29 7d 65 2e 75 26 26 65 2e 75 28 67 29 7d 65 6c 73 65 20 67 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 33 3f 66 26 26 65 2e 6c 26 26 28 71 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 73 75 62 73 74 72 69 6e 67 28 68 29 2c 68 3d 67 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 6c 65 6e 67 74 68 2c 65 2e 6c 28 67 2c 71 29 29 3a 67 2e 72 65 61 64 79 53 74
                            Data Ascii: lse{q=g.getResponseHeader("X-Firefox-Spdy");var B=window.chrome&&chrome.loadTimes&&chrome.loadTimes();B=B&&B.wasFetchedViaSpdy;f=!(!q&&!B)}e.u&&e.u(g)}else g.readyState==3?f&&e.l&&(q=g.responseText.substring(h),h=g.responseText.length,e.l(g,q)):g.readySt
                            2024-07-22 10:58:51 UTC1390INData Raw: 63 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 58 2d 53 50 46 2d 52 65 73 70 6f 6e 73 65 2d 54 79 70 65 22 29 7c 7c 22 22 3b 62 2e 6f 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 75 6c 74 69 70 61 72 74 22 29 21 3d 2d 31 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 68 29 7b 69 66 28 64 2e 6f 29 7b 66 3d 64 2e 68 2b 66 3b 74 72 79 7b 76 61 72 20 6b 3d 76 61 28 66 2c 21 30 2c 68 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 61 62 6f 72 74 28 29 3b 62 2e 69 26 26 62 2e 69 28 61 2c 67 2c 65 29 3b 72 65 74 75 72 6e 7d 62 2e 6a 26 26 49 28 6b 2e 6d 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 67 2e 74 69 6d 69 6e 67 7c 7c 28 67 2e 74 69 6d 69 6e 67 3d 7b 7d 29 3b 67 2e 74 69 6d 69 6e 67 2e
                            Data Ascii: c.getResponseHeader("X-SPF-Response-Type")||"";b.o=a.toLowerCase().indexOf("multipart")!=-1}function Ia(a,b,c,d,e,f,h){if(d.o){f=d.h+f;try{var k=va(f,!0,h)}catch(g){e.abort();b.i&&b.i(a,g,e);return}b.j&&I(k.m,function(g){g.timing||(g.timing={});g.timing.
                            2024-07-22 10:58:51 UTC1390INData Raw: 3f 67 5b 30 5d 3a 7b 7d 3b 47 61 28 61 2c 62 2c 63 2c 67 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 69 66 28 65 26 26 62 2e 6d 65 74 68 6f 64 21 3d 22 50 4f 53 54 22 26 26 28 65 3d 4b 61 28 61 2c 62 2e 63 75 72 72 65 6e 74 2c 64 2e 63 61 63 68 65 54 79 70 65 2c 62 2e 74 79 70 65 2c 21 30 29 29 29 7b 64 2e 63 61 63 68 65 4b 65 79 3d 65 3b 76 61 72 20 66 3d 7b 72 65 73 70 6f 6e 73 65 3a 64 2c 74 79 70 65 3a 62 2e 74 79 70 65 7c 7c 22 22 7d 2c 68 3d 70 61 72 73 65 49 6e 74 28 4e 5b 22 63 61 63 68 65 2d 6c 69 66 65 74 69 6d 65 22 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 4e 5b 22 63 61 63 68 65 2d 6d 61 78 22 5d 2c 31 30 29 3b 68 3c 3d 30 7c 7c 6b 3c 3d 30 7c 7c 28 6b 3d 50 28 29 2c 66 3d 7b 64 61 74 61 3a 66
                            Data Ascii: ?g[0]:{};Ga(a,b,c,g,!0)}function Ga(a,b,c,d,e){if(e&&b.method!="POST"&&(e=Ka(a,b.current,d.cacheType,b.type,!0))){d.cacheKey=e;var f={response:d,type:b.type||""},h=parseInt(N["cache-lifetime"],10),k=parseInt(N["cache-max"],10);h<=0||k<=0||(k=P(),f={data:f


                            020406080s020406080100

                            Click to jump to process

                            020406080s0.0050100MB

                            Click to jump to process

                            Target ID:0
                            Start time:06:57:41
                            Start date:22/07/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:06:57:44
                            Start date:22/07/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,18399051277336779736,16954733911858823445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:06:57:47
                            Start date:22/07/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.co/J8cabPIhNa"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                            Target ID:5
                            Start time:06:58:04
                            Start date:22/07/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4680 --field-trial-handle=2016,i,18399051277336779736,16954733911858823445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            No disassembly