Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.dubber.net/

Overview

General Information

Sample URL:https://www.dubber.net/
Analysis ID:1515756
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Phishing site detected (based on image similarity)
HTML page contains obfuscated script src

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5492 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6496 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dubber.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: tayakay.comVirustotal: Detection: 9%Perma Link

Phishing

barindex
Source: https://www.dubber.net/Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJCShmdW5jdGlvbigpIHsKCQkJCXZhciBmaWxlICAgICA9IFsiaHR0cHM6XC9cL3d3dy5kdWJiZXIubmV0XC93cC1jb250ZW50XC9ldC1jYWNoZVwvOFwvZXQtZGl2aS1keW5hbWljLXRiLTI5LXRiLTEwOS04LWxhdGUuY3NzIl07CgkJCQl2YXIgaGFuZGxlICAgPSBkb2N1bWVudC5nZXRFbG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJCShmdW5jdGlvbigpIHsKCQkJCXZhciBmaWxlICAgICA9IFsiaHR0cHM6XC9cL3d3dy5kdWJiZXIubmV0XC93cC1jb250ZW50XC9ldC1jYWNoZVwvOFwvZXQtZGl2aS1keW5hbWljLXRiLTI5LXRiLTEwOS04LWxhdGUuY3NzIl07CgkJCQl2YXIgaGFuZGxlICAgPSBkb2N1bWVudC5nZXRFbG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJCShmdW5jdGlvbigpIHsKCQkJCXZhciBmaWxlICAgICA9IFsiaHR0cHM6XC9cL3d3dy5kdWJiZXIubmV0XC93cC1jb250ZW50XC9ldC1jYWNoZVwvOFwvZXQtZGl2aS1keW5hbWljLXRiLTI5LXRiLTEwOS04LWxhdGUuY3NzIl07CgkJCQl2YXIgaGFuZGxlICAgPSBkb2N1bWVudC5nZXRFbG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJCShmdW5jdGlvbigpIHsKCQkJCXZhciBmaWxlICAgICA9IFsiaHR0cHM6XC9cL3d3dy5kdWJiZXIubmV0XC93cC1jb250ZW50XC9ldC1jYWNoZVwvOFwvZXQtZGl2aS1keW5hbWljLXRiLTI5LXRiLTEwOS04LWxhdGUuY3NzIl07CgkJCQl2YXIgaGFuZGxlICAgPSBkb2N1bWVudC5nZXRFbG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,CgkJCShmdW5jdGlvbigpIHsKCQkJCXZhciBmaWxlICAgICA9IFsiaHR0cHM6XC9cL3d3dy5kdWJiZXIubmV0XC93cC1jb250ZW50XC9ldC1jYWNoZVwvOFwvZXQtZGl2aS1keW5hbWljLXRiLTI5LXRiLTEwOS04LWxhdGUuY3NzIl07CgkJCQl2YXIgaGFuZGxlICAgPSBkb2N1bWVudC5nZXRFbG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/service-delivery/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,CgkJZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTmFtZSA9ICdqcyc7Cgk=
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwp3aW5kb3cuYTJhX2NvbmZpZz13aW5kb3cuYTJhX2NvbmZpZ3x8e307YTJhX2NvbmZpZy5jYWxsYmFja3M9W107YTJhX2NvbmZpZy5vdmVybGF5cz1bXTthMmFfY29uZmlnLnRlbXBsYXRlcz17fTsKLyogXV0+ICovCg==
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKXsKIGpRdWVyeSgnI2R1YnVucS1nbG9iYWxoZWFkIHVsI21lbnUtcHJpbWFyeS1tZW51IGxpOmhhcyh1bC5zdWItbWVudSknKS5hZG
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICAgIGpRdWVyeShmdW5jdGlvbigkKSB7CiAgICAgICAgJChkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oKSB7CgkKICAgICAgICAgICAgJCgiYm9keSB1bC5ldF9tb2JpbGVfbWVudSBsaS5tZW
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKICBqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKICBqUXVlcnkoJy5kdWItc2xpZGVyb25lJykuc2xpY2soeyAgICAgIAogIHNsaWRlc1RvU2hvdzogMTIsCiAgc2xpZGVzVG
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,CiAgZG9jdW1lbnQub25yZWFkeXN0YXRlY2hhbmdlID0gZnVuY3Rpb24gKCkgewogICAgaWYgKGRvY3VtZW50LnJlYWR5U3RhdGUgPT0gImNvbXBsZXRlIikgewogICAgICB2YXIgbG9nb3V0X2xpbmsgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCdhW2hyZWYqPSJ3cC1sb2dpbi5waHA/YW
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,CiAgd2luZG93LmludGVyY29tU2V0dGluZ3MgPSB7ImFwcF9pZCI6IiIsImluc3RhbGxhdGlvbl90eXBlIjoid29yZHByZXNzIn07Cg==
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,KGZ1bmN0aW9uKCl7dmFyIHc9d2luZG93O3ZhciBpYz13LkludGVyY29tO2lmKHR5cGVvZiBpYz09PSJmdW5jdGlvbiIpe2ljKCdyZWF0dGFjaF9hY3RpdmF0b3InKTtpYygndXBkYXRlJyx3LmludGVyY29tU2V0dGluZ3MpO31lbHNle3ZhciBkPWRvY3VtZW50O3ZhciBpPWZ1bmN0aW9uKCl7aS
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKLyogPCFbQ0RBVEFbICovCmpRdWVyeShmdW5jdGlvbihqUXVlcnkpe2pRdWVyeS5kYXRlcGlja2VyLnNldERlZmF1bHRzKHsiY2xvc2VUZXh0IjoiQ2xvc2UiLCJjdXJyZW50VGV4dCI6IlRvZG
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwoidXNlIHN0cmljdCI7dmFyIF9jcmVhdGVDbGFzcz1mdW5jdGlvbigpe2Z1bmN0aW9uIGRlZmluZVByb3BlcnRpZXModGFyZ2V0LHByb3BzKXtmb3IodmFyIGk9MDtpPHByb3BzLmxlbmd0aDtpKyspe3ZhciBkZXNjcmlwdG9yPXByb3BzW2ldO2Rlc2NyaXB0b3IuZW
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: Script src: data:text/javascript;base64,Ci8qIDwhW0NEQVRBWyAqLwooZnVuY3Rpb24oKSB7CiJ1c2Ugc3RyaWN0Ijt2YXIgcj0iZnVuY3Rpb24iPT10eXBlb2YgU3ltYm9sJiYic3ltYm9sIj09dHlwZW9mIFN5bWJvbC5pdGVyYXRvcj9mdW5jdGlvbihlKXtyZXR1cm4gdHlwZW9mIGV9OmZ1bmN0aW9uKGUpe3JldHVybiBlJiYiZnVuY3
Source: https://www.dubber.net/HTTP Parser: No favicon
Source: https://www.dubber.net/HTTP Parser: No favicon
Source: https://www.dubber.net/HTTP Parser: No favicon
Source: https://www.dubber.net/HTTP Parser: No favicon
Source: https://www.dubber.net/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/abuse/HTTP Parser: No favicon
Source: https://www.dubber.net/service-delivery/HTTP Parser: No favicon
Source: https://www.dubber.net/service-delivery/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: No favicon
Source: https://www.dubber.net/dubber-moments/complaints/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: Binary string: this.j&&this.j.abort()};g.pdb=new Map;g.z(g.ZX,g.XX);g.ZX.prototype.Mu=ba(52); source: chromecache_300.2.dr, chromecache_447.2.dr
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/dubber-homepage.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-search-to-menu/public/css/ivory-search.min.css?ver=5.5.6 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727089982 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/et-cache/8/et-divi-dynamic-tb-29-tb-109-8-late.css?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dp-divi-filtergrid/styles/style.min.css?ver=3.0.7 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/logo-dubber-dark.svg HTTP/1.1Host: dubber.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727089982 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/divi-child/style.css?ver=4.27.1 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/gew8qjh.css?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/divi-child/css/slick.css?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/logo-dubber-dark.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/dubber-homepage.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/Bell6.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/bt_img.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/logo-dubber-dark.svg HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/cisco1.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/Bell6.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/bt_img.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-search-to-menu/public/css/ivory-ajax-search.min.css?ver=5.5.6 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/cisco1.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/ic-close.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/ic-search-black.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/ic-chevron-down-light.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/ic-right-arrow.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/ic-right-arrow-1.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/cox.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l/779393/2020-05-27/64gtk HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/Kpn7.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/divi-child/css/pardot.css?ver=1.2 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://content.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/optus5.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/ringcentral8.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/ic-search-black.svg HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/ic-close.svg HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/ic-right-arrow.svg HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/nuuday9.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/next10.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/ic-chevron-down-light.svg HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/ic-right-arrow-1.svg HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/cox.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/form.css?ver=2021-09-20 HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://content.dubber.net/l/779393/2020-05-27/64gtkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
Source: global trafficHTTP traffic detected: GET /js/piUtils.js?ver=2021-09-20 HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/l/779393/2020-05-27/64gtkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
Source: global trafficHTTP traffic detected: GET /wp-content/themes/divi-child/js/pardotForm.js HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/pinco11.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/divi-child/js/iframe-resize.js HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/Kpn7.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/inram12.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/power.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/optus5.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/next10.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/ringcentral8.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/nuuday9.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget/x89tysr1 HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/et-cache/8/et-divi-dynamic-tb-29-tb-109-8-late.css HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/search-filter-pro/public/assets/js/search-filter-build.min.js?ver=2.5.17 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/search-filter-pro/public/assets/js/chosen.jquery.min.js?ver=2.5.17 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dubber.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/sm.25.html HTTP/1.1Host: static.addtoany.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/divi-child/js/scripts.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/power.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/pinco11.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/divi-child/js/pardotForm.js HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/inram12.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/divi-child/js/iframe-resize.js HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /menu/page.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/divi-child/js/slick.min.js HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/country-state-city-auto-dropdown/assets/js/script.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/piUtils.js?ver=2021-09-20 HTTP/1.1Host: content.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.1 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/js/smoothscroll.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/search-filter-pro/public/assets/js/search-filter-build.min.js?ver=2.5.17 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/core/admin/js/common.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frame.c9ec33c2.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor.989ae25f.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.6 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-search-to-menu/public/js/ivory-ajax-search.min.js?ver=5.5.6 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dp-divi-filtergrid/scripts/frontend-bundle.min.js?ver=3.0.7 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=1712922203 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/sticky-elements.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/At2.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/search-filter-pro/public/assets/js/chosen.jquery.min.js?ver=2.5.17 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /web/20231123192132im_/https://dubber-corporate-web-test.azurewebsites.net/assets/ic-chevron-down-dark.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/wp-content/themes/divi-child/css/pardot.css?ver=1.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /menu/modules/core.D0Uc7kY6.js HTTP/1.1Host: static.addtoany.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/divi-child/js/scripts.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /widget/x89tysr1 HTTP/1.1Host: widget.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pd.js HTTP/1.1Host: pi.pardot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/favicon.ico HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/t4.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/country-state-city-auto-dropdown/assets/js/script.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/t5.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/tele1.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/telenor2.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/version.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/divi-child/js/slick.min.js HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/js/smoothscroll.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.1 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=2kn7wb8b6pah HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: pi.pardot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/vodaphone.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/virgin12.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/sak7.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/gamma6.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/redcentric.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/evolve_ip.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/core/admin/js/common.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.6 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/add-search-to-menu/public/js/ivory-ajax-search.min.js?ver=5.5.6 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/dp-divi-filtergrid/scripts/frontend-bundle.min.js?ver=3.0.7 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/nuwave.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/zoom11.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/mettel.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/At2.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=1712922203 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /frame.c9ec33c2.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/sticky-elements.js?ver=1712831685 HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /pd.js HTTP/1.1Host: pi.pardot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/l/779393/2020-05-27/64gtkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/translations/HDjWwbeM.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/t4.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /vendor.989ae25f.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/tele1.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/t5.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/favicon.ico HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/telenor2.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/salesforce8.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/version.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=2kn7wb8b6pahAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/revisit.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/vodaphone.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/virgin12.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/gamma6.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/sak7.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: pi.pardot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/redcentric.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/evolve_ip.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /js/bg/iEboSLOEGWLfUwE4vWMJoC4GcDs_D5t26QLNgGwKBCM.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=2kn7wb8b6pahAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: content.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/translations/HDjWwbeM.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/microsoft9.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/nuwave.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/zoom11.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/mettel.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/salesforce8.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/TATA.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/revisit.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/09/microsoft9.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/TATA.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /js/bg/iEboSLOEGWLfUwE4vWMJoC4GcDs_D5t26QLNgGwKBCM.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dubber-moments/abuse/ HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoQ8tqiKwocZkZyzUnqR7E9W4vNxT2HZ_Wu9ZkT_uu1k0uTOAXw6_8whHt_mxAHuUXENgyHzNRrpqm9zjs
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoQ8tqiKwocZkZyzUnqR7E9W4vNxT2HZ_Wu9ZkT_uu1k0uTOAXw6_8whHt_mxAHuUXENgyHzNRrpqm9zjs
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/Abuse.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/dubber-moments/abuse/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727090630 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/dubber-moments/abuse/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727090630 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/dubber-moments/abuse/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/11/Abuse.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /l/779393/2020-05-27/64gtk HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/embrace_dubber_img_2.png HTTP/1.1Host: dubber.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1977e-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /web/20231123192132im_/https://dubber-corporate-web-test.azurewebsites.net/assets/ic-chevron-down-dark.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/wp-content/themes/divi-child/css/pardot.css?ver=1.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"193d6-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/embrace_dubber_img_2.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: pi.pardot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
Source: global trafficHTTP traffic detected: GET /pubsub/5-X7XfqZIpzRtgcpITCrhKYshPF3EtQF0e2ImxvI6RA8Cdns00GFhLYSEBgyDX24L90aErZ-TqNB8cD7S81Zmdb-yqqGIfbwamJCO9?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-europe-websocket.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.dubber.netSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0oALFBXS4Mj1ZN8Mb60HXg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1977e-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"193d6-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /i/o/374/7f46250c57a9cf359eed6f9d/01edfebdd0895583816a22e6fd1fd8e7.png HTTP/1.1Host: downloads.intercomcdn.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/l/779393/2020-05-27/64gtkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.eu.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/embrace_dubber_img_2.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: pi.pardot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: content.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"2b-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /i/o/374/7f46250c57a9cf359eed6f9d/01edfebdd0895583816a22e6fd1fd8e7.png HTTP/1.1Host: downloads.intercomcdn.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8732-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"2b-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=wkbctsfkdio5 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoQ8tqiKwocZkZyzUnqR7E9W4vNxT2HZ_Wu9ZkT_uu1k0uTOAXw6_8whHt_mxAHuUXENgyHzNRrpqm9zjs
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/translations/HDjWwbeM.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7ac-6226f149900b5"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8732-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /service-delivery/ HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"43f6-6226f1498e175"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/translations/HDjWwbeM.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7ac-6226f149900b5"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"43f6-6226f1498e175"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"541-5da3a66c769d4"If-Modified-Since: Tue, 15 Mar 2022 04:40:50 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/revisit.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"923-5da3a668dacc0"If-Modified-Since: Tue, 15 Mar 2022 04:40:47 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"eb2-5da3a68c50d09"If-Modified-Since: Tue, 15 Mar 2022 04:41:24 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"541-5da3a66c769d4"If-Modified-Since: Tue, 15 Mar 2022 04:40:50 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/revisit.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"923-5da3a668dacc0"If-Modified-Since: Tue, 15 Mar 2022 04:40:47 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"eb2-5da3a68c50d09"If-Modified-Since: Tue, 15 Mar 2022 04:41:24 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Local-Gov2x.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/service-delivery/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727090643 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/service-delivery/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727090643 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/service-delivery/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Idea.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/service-delivery/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Local-Gov2x.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Idea.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /l/779393/2020-05-27/64gtk HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1977e-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=170699&account_id=780393&title=Service%20Delivery%20-%20Dubber&url=https%3A%2F%2Fwww.dubber.net%2Fservice-delivery%2F&referrer= HTTP/1.1Host: pi.pardot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=sff8o5djt9y7 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoQ8tqiKwocZkZyzUnqR7E9W4vNxT2HZ_Wu9ZkT_uu1k0uTOAXw6_8whHt_mxAHuUXENgyHzNRrpqm9zjs
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"193d6-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /web/20231123192132im_/https://dubber-corporate-web-test.azurewebsites.net/assets/ic-chevron-down-dark.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/wp-content/themes/divi-child/css/pardot.css?ver=1.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"2b-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: pi.pardot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; lpv779393=aHR0cHM6Ly93d3cuZHViYmVyLm5ldC9zZXJ2aWNlLWRlbGl2ZXJ5Lw%3D%3D
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8732-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/l/779393/2020-05-27/64gtkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/translations/HDjWwbeM.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7ac-6226f149900b5"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1977e-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=170699&account_id=780393&title=Service%20Delivery%20-%20Dubber&url=https%3A%2F%2Fwww.dubber.net%2Fservice-delivery%2F&referrer= HTTP/1.1Host: pi.pardot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; lpv779393=aHR0cHM6Ly93d3cuZHViYmVyLm5ldC9zZXJ2aWNlLWRlbGl2ZXJ5Lw%3D%3D
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: pi.pardot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; lpv779393=aHR0cHM6Ly93d3cuZHViYmVyLm5ldC9zZXJ2aWNlLWRlbGl2ZXJ5Lw%3D%3D
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"193d6-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"2b-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyo9LlUFuT6lYuFXKMQLAaKMGJwiLNorBdPxfIXKk6qZyu4_XKzO-qTJkFalrzP1swof2pM1_mP6OxLUzOk
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"43f6-6226f1498e175"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyo9LlUFuT6lYuFXKMQLAaKMGJwiLNorBdPxfIXKk6qZyu4_XKzO-qTJkFalrzP1swof2pM1_mP6OxLUzOk
Source: global trafficHTTP traffic detected: GET /assets/images/revisit.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"923-5da3a668dacc0"If-Modified-Since: Tue, 15 Mar 2022 04:40:47 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"541-5da3a66c769d4"If-Modified-Since: Tue, 15 Mar 2022 04:40:50 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"eb2-5da3a68c50d09"If-Modified-Since: Tue, 15 Mar 2022 04:41:24 GMT
Source: global trafficHTTP traffic detected: GET /vendors~app~tooltips.27a0f1b7.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendors~app.f89042d6.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8732-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: content.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/translations/HDjWwbeM.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7ac-6226f149900b5"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"43f6-6226f1498e175"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /messenger/web/rulesets/7073/match HTTP/1.1Host: api-iam.eu.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"541-5da3a66c769d4"If-Modified-Since: Tue, 15 Mar 2022 04:40:50 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"eb2-5da3a68c50d09"If-Modified-Since: Tue, 15 Mar 2022 04:41:24 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/revisit.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"923-5da3a668dacc0"If-Modified-Since: Tue, 15 Mar 2022 04:40:47 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqddgrSd4UgNSJ-xtr_ndZV9fqwCaQ1dgYWgq0LuInUWV0qJjaDLxW1Mwq3AfnTe3zUy2ksTR42W1TnOpk
Source: global trafficHTTP traffic detected: GET /app~tooltips.ad2ab391.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendors~app.f89042d6.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app.bea95e6a.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqddgrSd4UgNSJ-xtr_ndZV9fqwCaQ1dgYWgq0LuInUWV0qJjaDLxW1Mwq3AfnTe3zUy2ksTR42W1TnOpk
Source: global trafficHTTP traffic detected: GET /vendors~app~tooltips.27a0f1b7.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /message.8fe1a004.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app~tooltips.ad2ab391.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app.bea95e6a.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dubber-moments/complaints/ HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /avatars/50001504/square_128/custom_avatar-1651638407.png HTTP/1.1Host: static.intercomassets.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /message.8fe1a004.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dismiss.1e6831c11588937baf1e.png HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /audio/operator.9f93bde456827113c56c.mp3 HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioAccept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /avatars/50001504/square_128/custom_avatar-1651638407.png HTTP/1.1Host: static.intercomassets.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dismiss.1e6831c11588937baf1e.png HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727090663 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/dubber-moments/complaints/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /messenger/web/conversations/197179700214926/read HTTP/1.1Host: api-iam.eu.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727090663 HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dubber.net/dubber-moments/complaints/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/complaints_banner.png HTTP/1.1Host: dubber.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dubber.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dubber.net/dubber-moments/complaints/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/complaints_banner.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /l/779393/2020-05-27/64gtk HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/complaints_play_size.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727090663Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/Dubber-Moment-Complaints.svg HTTP/1.1Host: dubber.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1977e-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/play_thumbnail.png HTTP/1.1Host: dubber.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/j5bF40Sz8rI?feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/3lJqPpCPN4U?feature=oembed HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=170699&account_id=780393&title=Complaints%20-%20Dubber&url=https%3A%2F%2Fwww.dubber.net%2Fdubber-moments%2Fcomplaints%2F&referrer= HTTP/1.1Host: pi.pardot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; lpv779393=aHR0cHM6Ly93d3cuZHViYmVyLm5ldC9zZXJ2aWNlLWRlbGl2ZXJ5Lw%3D%3D
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=jhoyzoddfsfk HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqddgrSd4UgNSJ-xtr_ndZV9fqwCaQ1dgYWgq0LuInUWV0qJjaDLxW1Mwq3AfnTe3zUy2ksTR42W1TnOpk
Source: global trafficHTTP traffic detected: GET /web/20231123192132im_/https://dubber-corporate-web-test.azurewebsites.net/assets/ic-chevron-down-dark.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/wp-content/themes/divi-child/css/pardot.css?ver=1.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"193d6-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/Dubber-Moment-Complaints.svg HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/play_thumbnail.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /s/player/a9d81eca/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/3lJqPpCPN4U?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=8ptzMhoUOfY; VISITOR_INFO1_LIVE=jd9wfL0PFOI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/a9d81eca/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/j5bF40Sz8rI?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=8ptzMhoUOfY; VISITOR_INFO1_LIVE=jd9wfL0PFOI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/a9d81eca/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/j5bF40Sz8rI?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=8ptzMhoUOfY; VISITOR_INFO1_LIVE=jd9wfL0PFOI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/a9d81eca/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/j5bF40Sz8rI?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=8ptzMhoUOfY; VISITOR_INFO1_LIVE=jd9wfL0PFOI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"2b-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: pi.pardot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; lpv779393=aHR0cHM6Ly93d3cuZHViYmVyLm5ldC9kdWJiZXItbW9tZW50cy9jb21wbGFpbnRzLw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/embrace_dubber_img.png HTTP/1.1Host: dubber.wpenginepowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8732-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://content.dubber.net/l/779393/2020-05-27/64gtkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/translations/HDjWwbeM.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7ac-6226f149900b5"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/embrace_dubber_img.png HTTP/1.1Host: www.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946; visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
Source: global trafficHTTP traffic detected: GET /vi_webp/j5bF40Sz8rI/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"43f6-6226f1498e175"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /js/th/IB4KEXV8u-k_bkhU78jQUSA-hI9APhLpeQI7w2Y-FTg.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/a9d81eca/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/j5bF40Sz8rI?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=8ptzMhoUOfY; VISITOR_INFO1_LIVE=jd9wfL0PFOI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/3lJqPpCPN4U/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGAgYChgMA8=&rs=AOn4CLCfuVYjvIglAEu98d0O4UXH9Iuk5w HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/revisit.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"923-5da3a668dacc0"If-Modified-Since: Tue, 15 Mar 2022 04:40:47 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"541-5da3a66c769d4"If-Modified-Since: Tue, 15 Mar 2022 04:40:50 GMT
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"eb2-5da3a68c50d09"If-Modified-Since: Tue, 15 Mar 2022 04:41:24 GMT
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_nAxgbxuxQjLAT0LfcQwZOrI8aJ0o2z2gLaIm4WJfGRdA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/complaints_play_size.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"1977e-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=170699&account_id=780393&title=Complaints%20-%20Dubber&url=https%3A%2F%2Fwww.dubber.net%2Fdubber-moments%2Fcomplaints%2F&referrer= HTTP/1.1Host: pi.pardot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; lpv779393=aHR0cHM6Ly93d3cuZHViYmVyLm5ldC9kdWJiZXItbW9tZW50cy9jb21wbGFpbnRzLw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/complaints_banner.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?u6iEoA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/j5bF40Sz8rI?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=8ptzMhoUOfY; VISITOR_INFO1_LIVE=jd9wfL0PFOI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204?RaKUdA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/3lJqPpCPN4U?feature=oembedAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=8ptzMhoUOfY; VISITOR_INFO1_LIVE=jd9wfL0PFOI; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKQ%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/Dubber-Moment-Complaints.svg HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/play_thumbnail.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"193d6-6226f1498f115-gzip"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"2b-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: pi.pardot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; lpv779393=aHR0cHM6Ly93d3cuZHViYmVyLm5ldC9kdWJiZXItbW9tZW50cy9jb21wbGFpbnRzLw%3D%3D
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"8732-6226f1498f115"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1Host: content.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/translations/HDjWwbeM.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7ac-6226f149900b5"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /s/player/a9d81eca/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.eu.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/a9d81eca/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"43f6-6226f1498e175"If-Modified-Since: Thu, 19 Sep 2024 01:45:42 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/embrace_dubber_img.png HTTP/1.1Host: www.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cky-consent=no,1701378496000; cookieyes-necessary=yes; cookieyes-functional=no; cookieyes-analytics=no; cookieyes-performance=no; cookieyes-advertisement=no; cookieyes-other=no; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946
Source: global trafficHTTP traffic detected: GET /assets/images/revisit.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"923-5da3a668dacc0"If-Modified-Since: Tue, 15 Mar 2022 04:40:47 GMT
Source: global trafficHTTP traffic detected: GET /s/player/a9d81eca/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/a9d81eca/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/j5bF40Sz8rI/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/3lJqPpCPN4U/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGAgYChgMA8=&rs=AOn4CLCfuVYjvIglAEu98d0O4UXH9Iuk5w HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/IB4KEXV8u-k_bkhU78jQUSA-hI9APhLpeQI7w2Y-FTg.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=h2OvODXkMW82qf5sH7ZkbsKX3wv1hvs3sf_G-tleRVeM9ckFhH0BnB4SdvhLjUJi9ASlSDKL57YpLaDIJCX1MZuhVnI4XWtvr4zYLOqAEBz05Pvz5LKboBtRCtgZppAie0sJs78CUfobrMNA95gm2HP4SDwb8ERhD9vMLZ0F-mL4bD5iRw
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AIdro_nAxgbxuxQjLAT0LfcQwZOrI8aJ0o2z2gLaIm4WJfGRdA=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/close.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"541-5da3a66c769d4"If-Modified-Since: Tue, 15 Mar 2022 04:40:50 GMT
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/poweredbtcky.svg HTTP/1.1Host: cdn-cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"eb2-5da3a68c50d09"If-Modified-Since: Tue, 15 Mar 2022 04:41:24 GMT
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=h2OvODXkMW82qf5sH7ZkbsKX3wv1hvs3sf_G-tleRVeM9ckFhH0BnB4SdvhLjUJi9ASlSDKL57YpLaDIJCX1MZuhVnI4XWtvr4zYLOqAEBz05Pvz5LKboBtRCtgZppAie0sJs78CUfobrMNA95gm2HP4SDwb8ERhD9vMLZ0F-mL4bD5iRw
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=h2OvODXkMW82qf5sH7ZkbsKX3wv1hvs3sf_G-tleRVeM9ckFhH0BnB4SdvhLjUJi9ASlSDKL57YpLaDIJCX1MZuhVnI4XWtvr4zYLOqAEBz05Pvz5LKboBtRCtgZppAie0sJs78CUfobrMNA95gm2HP4SDwb8ERhD9vMLZ0F-mL4bD5iRw
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=h2OvODXkMW82qf5sH7ZkbsKX3wv1hvs3sf_G-tleRVeM9ckFhH0BnB4SdvhLjUJi9ASlSDKL57YpLaDIJCX1MZuhVnI4XWtvr4zYLOqAEBz05Pvz5LKboBtRCtgZppAie0sJs78CUfobrMNA95gm2HP4SDwb8ERhD9vMLZ0F-mL4bD5iRw
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqnBpLkc9qRKEEezc55VPagCzMDxLD1JsOxzWbxQCtKnSBhpAm9AH5ZEdUzDtsiNvqIBFdgx2L0HSZR5vw; NID=517=h2OvODXkMW82qf5sH7ZkbsKX3wv1hvs3sf_G-tleRVeM9ckFhH0BnB4SdvhLjUJi9ASlSDKL57YpLaDIJCX1MZuhVnI4XWtvr4zYLOqAEBz05Pvz5LKboBtRCtgZppAie0sJs78CUfobrMNA95gm2HP4SDwb8ERhD9vMLZ0F-mL4bD5iRw
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyqnBpLkc9qRKEEezc55VPagCzMDxLD1JsOxzWbxQCtKnSBhpAm9AH5ZEdUzDtsiNvqIBFdgx2L0HSZR5vw; NID=517=h2OvODXkMW82qf5sH7ZkbsKX3wv1hvs3sf_G-tleRVeM9ckFhH0BnB4SdvhLjUJi9ASlSDKL57YpLaDIJCX1MZuhVnI4XWtvr4zYLOqAEBz05Pvz5LKboBtRCtgZppAie0sJs78CUfobrMNA95gm2HP4SDwb8ERhD9vMLZ0F-mL4bD5iRw
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=h2OvODXkMW82qf5sH7ZkbsKX3wv1hvs3sf_G-tleRVeM9ckFhH0BnB4SdvhLjUJi9ASlSDKL57YpLaDIJCX1MZuhVnI4XWtvr4zYLOqAEBz05Pvz5LKboBtRCtgZppAie0sJs78CUfobrMNA95gm2HP4SDwb8ERhD9vMLZ0F-mL4bD5iRw
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=h2OvODXkMW82qf5sH7ZkbsKX3wv1hvs3sf_G-tleRVeM9ckFhH0BnB4SdvhLjUJi9ASlSDKL57YpLaDIJCX1MZuhVnI4XWtvr4zYLOqAEBz05Pvz5LKboBtRCtgZppAie0sJs78CUfobrMNA95gm2HP4SDwb8ERhD9vMLZ0F-mL4bD5iRw
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=517=h2OvODXkMW82qf5sH7ZkbsKX3wv1hvs3sf_G-tleRVeM9ckFhH0BnB4SdvhLjUJi9ASlSDKL57YpLaDIJCX1MZuhVnI4XWtvr4zYLOqAEBz05Pvz5LKboBtRCtgZppAie0sJs78CUfobrMNA95gm2HP4SDwb8ERhD9vMLZ0F-mL4bD5iRw
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=170699&account_id=780393&title=Complaints%20-%20Dubber&url=https%3A%2F%2Fwww.dubber.net%2Fdubber-moments%2Fcomplaints%2F&referrer= HTTP/1.1Host: content.dubber.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cookieyes-necessary=yes; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946; cky-action=yes; cky-consent=yes,1701378496000; cookieyes-functional=yes; cookieyes-analytics=yes; cookieyes-performance=yes; cookieyes-advertisement=yes; cookieyes-other=yes
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics?conly=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=170699&account_id=780393&title=Complaints%20-%20Dubber&url=https%3A%2F%2Fwww.dubber.net%2Fdubber-moments%2Fcomplaints%2F&referrer= HTTP/1.1Host: content.dubber.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU; cookieyes-necessary=yes; intercom-id-x89tysr1=ce5a69c7-9126-4967-8145-c215c46995a6; intercom-session-x89tysr1=; intercom-device-id-x89tysr1=a5dd4efb-a954-4230-9a2c-35fcd54fa946; cky-action=yes; cky-consent=yes,1701378496000; cookieyes-functional=yes; cookieyes-analytics=yes; cookieyes-performance=yes; cookieyes-advertisement=yes; cookieyes-other=yes
Source: global trafficHTTP traffic detected: GET /api/v1/ip HTTP/1.1Host: directory.cookieyes.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_339.2.drString found in binary or memory: <div class="et_pb_video_box"><iframe loading="lazy" title="Complaints Platform Demo" width="1080" height="608" src="https://www.youtube.com/embed/3lJqPpCPN4U?feature=oembed" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" referrerpolicy="strict-origin-when-cross-origin" allowfullscreen></iframe></div> equals www.youtube.com (Youtube)
Source: chromecache_339.2.drString found in binary or memory: <div class="et_pb_video_box"><iframe loading="lazy" title="Dubber Complaints" width="1080" height="608" src="https://www.youtube.com/embed/j5bF40Sz8rI?feature=oembed" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" referrerpolicy="strict-origin-when-cross-origin" allowfullscreen></iframe></div> equals www.youtube.com (Youtube)
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: getsrcatt = "https://www.youtube.com/embed/" + getsrcatt.split('?v=')[1]; equals www.youtube.com (Youtube)
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: getsrcatt = "https://www.youtube.com/embed/" + videoId; equals www.youtube.com (Youtube)
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: if (getsrcatt.startsWith("https://www.youtube.com/embed/")) { equals www.youtube.com (Youtube)
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: } else if (getsrcatt.startsWith("https://www.youtube.com/watch?v=")) { equals www.youtube.com (Youtube)
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/dubber.net" /> equals www.facebook.com (Facebook)
Source: chromecache_254.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/","url":"https://www.dubber.net/","name":"Dubber - the world's leading provider of cloud-based call recording and voice AI","isPartOf":{"@id":"https://www.dubber.net/#website"},"about":{"@id":"https://www.dubber.net/#organization"},"datePublished":"2023-08-28T11:32:31+00:00","dateModified":"2024-01-25T07:41:22+00:00","breadcrumb":{"@id":"https://www.dubber.net/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_254.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/","url":"https://www.dubber.net/","name":"Dubber - the world's leading provider of cloud-based call recording and voice AI","isPartOf":{"@id":"https://www.dubber.net/#website"},"about":{"@id":"https://www.dubber.net/#organization"},"datePublished":"2023-08-28T11:32:31+00:00","dateModified":"2024-01-25T07:41:22+00:00","breadcrumb":{"@id":"https://www.dubber.net/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_254.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/","url":"https://www.dubber.net/","name":"Dubber - the world's leading provider of cloud-based call recording and voice AI","isPartOf":{"@id":"https://www.dubber.net/#website"},"about":{"@id":"https://www.dubber.net/#organization"},"datePublished":"2023-08-28T11:32:31+00:00","dateModified":"2024-01-25T07:41:22+00:00","breadcrumb":{"@id":"https://www.dubber.net/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_336.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/dubber-moments/abuse/","url":"https://www.dubber.net/dubber-moments/abuse/","name":"Abuse - Dubber","isPartOf":{"@id":"https://www.dubber.net/#website"},"datePublished":"2023-11-17T10:56:28+00:00","dateModified":"2023-11-30T14:40:45+00:00","breadcrumb":{"@id":"https://www.dubber.net/dubber-moments/abuse/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/dubber-moments/abuse/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/dubber-moments/abuse/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.dubber.net/"},{"@type":"ListItem","position":2,"name":"Moments","item":"https://www.dubber.net/dubber-moments/"},{"@type":"ListItem","position":3,"name":"Abuse"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_336.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/dubber-moments/abuse/","url":"https://www.dubber.net/dubber-moments/abuse/","name":"Abuse - Dubber","isPartOf":{"@id":"https://www.dubber.net/#website"},"datePublished":"2023-11-17T10:56:28+00:00","dateModified":"2023-11-30T14:40:45+00:00","breadcrumb":{"@id":"https://www.dubber.net/dubber-moments/abuse/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/dubber-moments/abuse/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/dubber-moments/abuse/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.dubber.net/"},{"@type":"ListItem","position":2,"name":"Moments","item":"https://www.dubber.net/dubber-moments/"},{"@type":"ListItem","position":3,"name":"Abuse"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_336.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/dubber-moments/abuse/","url":"https://www.dubber.net/dubber-moments/abuse/","name":"Abuse - Dubber","isPartOf":{"@id":"https://www.dubber.net/#website"},"datePublished":"2023-11-17T10:56:28+00:00","dateModified":"2023-11-30T14:40:45+00:00","breadcrumb":{"@id":"https://www.dubber.net/dubber-moments/abuse/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/dubber-moments/abuse/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/dubber-moments/abuse/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.dubber.net/"},{"@type":"ListItem","position":2,"name":"Moments","item":"https://www.dubber.net/dubber-moments/"},{"@type":"ListItem","position":3,"name":"Abuse"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_339.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/dubber-moments/complaints/","url":"https://www.dubber.net/dubber-moments/complaints/","name":"Complaints - Dubber","isPartOf":{"@id":"https://www.dubber.net/#website"},"datePublished":"2023-08-29T07:02:31+00:00","dateModified":"2023-12-28T12:08:44+00:00","breadcrumb":{"@id":"https://www.dubber.net/dubber-moments/complaints/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/dubber-moments/complaints/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/dubber-moments/complaints/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.dubber.net/"},{"@type":"ListItem","position":2,"name":"Moments","item":"https://www.dubber.net/dubber-moments/"},{"@type":"ListItem","position":3,"name":"Complaints"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_339.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/dubber-moments/complaints/","url":"https://www.dubber.net/dubber-moments/complaints/","name":"Complaints - Dubber","isPartOf":{"@id":"https://www.dubber.net/#website"},"datePublished":"2023-08-29T07:02:31+00:00","dateModified":"2023-12-28T12:08:44+00:00","breadcrumb":{"@id":"https://www.dubber.net/dubber-moments/complaints/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/dubber-moments/complaints/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/dubber-moments/complaints/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.dubber.net/"},{"@type":"ListItem","position":2,"name":"Moments","item":"https://www.dubber.net/dubber-moments/"},{"@type":"ListItem","position":3,"name":"Complaints"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_339.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/dubber-moments/complaints/","url":"https://www.dubber.net/dubber-moments/complaints/","name":"Complaints - Dubber","isPartOf":{"@id":"https://www.dubber.net/#website"},"datePublished":"2023-08-29T07:02:31+00:00","dateModified":"2023-12-28T12:08:44+00:00","breadcrumb":{"@id":"https://www.dubber.net/dubber-moments/complaints/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/dubber-moments/complaints/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/dubber-moments/complaints/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.dubber.net/"},{"@type":"ListItem","position":2,"name":"Moments","item":"https://www.dubber.net/dubber-moments/"},{"@type":"ListItem","position":3,"name":"Complaints"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_427.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/service-delivery/","url":"https://www.dubber.net/service-delivery/","name":"Service Delivery - Dubber","isPartOf":{"@id":"https://www.dubber.net/#website"},"datePublished":"2023-12-20T14:52:29+00:00","dateModified":"2024-01-02T19:59:18+00:00","breadcrumb":{"@id":"https://www.dubber.net/service-delivery/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/service-delivery/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/service-delivery/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.dubber.net/"},{"@type":"ListItem","position":2,"name":"Service Delivery"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_427.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/service-delivery/","url":"https://www.dubber.net/service-delivery/","name":"Service Delivery - Dubber","isPartOf":{"@id":"https://www.dubber.net/#website"},"datePublished":"2023-12-20T14:52:29+00:00","dateModified":"2024-01-02T19:59:18+00:00","breadcrumb":{"@id":"https://www.dubber.net/service-delivery/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/service-delivery/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/service-delivery/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.dubber.net/"},{"@type":"ListItem","position":2,"name":"Service Delivery"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_427.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.dubber.net/service-delivery/","url":"https://www.dubber.net/service-delivery/","name":"Service Delivery - Dubber","isPartOf":{"@id":"https://www.dubber.net/#website"},"datePublished":"2023-12-20T14:52:29+00:00","dateModified":"2024-01-02T19:59:18+00:00","breadcrumb":{"@id":"https://www.dubber.net/service-delivery/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.dubber.net/service-delivery/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dubber.net/service-delivery/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.dubber.net/"},{"@type":"ListItem","position":2,"name":"Service Delivery"}]},{"@type":"WebSite","@id":"https://www.dubber.net/#website","url":"https://www.dubber.net/","name":"Dubber","description":"The worlds leading provider of cloud-based call recording software","publisher":{"@id":"https://www.dubber.net/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dubber.net/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.dubber.net/#organization","name":"Dubber","url":"https://www.dubber.net/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.dubber.net/#/schema/logo/image/","url":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","contentUrl":"https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg","width":1,"height":1,"caption":"Dubber"},"image":{"@id":"https://www.dubber.net/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/dubber.net","https://x.com/dubberapp","https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ","https://www.instagram.com/dubber.ai/","https://www.linkedin.com/company/dubber/"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: <a href="https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ" class="indiv"> equals www.youtube.com (Youtube)
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: <a href="https://www.facebook.com/dubber.net" class="indiv"> equals www.facebook.com (Facebook)
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: <a href="https://www.linkedin.com/company/dubber/" class="indiv"> equals www.linkedin.com (Linkedin)
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: (g.wk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.wk(c,"www.youtube.com"),d=c.toString()):(c=gwa(d),lE(c)&&(d=c));c=new g.YL(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: 0?"http":"https";this.Ca=kE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||kE(this.kf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=ms(d,h,EJa):h&&(d="embedded");this.Ja=d;Oqa();h=null;d=b?b.playerStyle:a.ps;f=g.Rb(FJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Rb(FJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_447.2.drString found in binary or memory: JIa=function(a,b){if(!a.j["0"]){var c=new XF("0","fakesb",{video:new TF(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new pN(new g.YL("http://www.youtube.com/videoplayback"),c,"fake"):new GN(new g.YL("http://www.youtube.com/videoplayback"),c,new aN(0,0),new aN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_201.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Uj:function(){e=zb()},ld:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),vC=["www.youtube.com","www.youtube-nocookie.com"],wC,xC=!1; equals www.youtube.com (Youtube)
Source: chromecache_447.2.drString found in binary or memory: No.prototype.Ia=function(){return this.C};var jna=(new Date).getTime();var wla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),xla=/\bocr\b/;var zla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var Cab=0,Dab=0,Eab=0;var Wo;g.Po=null;g.Ro=!1;g.Xo=1;Wo=Symbol("SIGNAL");g.Yo={version:0,n_:0,Om:!1,dg:void 0,Ny:void 0,zn:void 0,GL:0,gj:void 0,Lu:void 0,TE:!1,mP:!1,O1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_447.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.$i(a,{hl:d})),this.Bd(qY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Bd(g.oY(a.errorMessage)):this.Bd(qY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.$i(c, equals www.youtube.com (Youtube)
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Of(a.errorCode,a.severity,e,FF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Fd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.S)(),eT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Fd(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_447.2.drString found in binary or memory: a.ismb);this.eq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=tP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Pn=r;uP(this,a,!0);this.La=new PO;g.P(this,this.La);q=b?b.innertubeApiKey:os("",a.innertube_api_key);p=b?b.innertubeApiVersion:os("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:os("",a.innertube_context_client_version);q=g.dr("INNERTUBE_API_KEY")||q;p=g.dr("INNERTUBE_API_VERSION")||p;l=g.dr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=IO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.yP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.DR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.CE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: g.LP=function(a){var b=g.yP(a);PJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_447.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.yP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.pP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),du&&(a=$ma())&&(b.ebc=a));return g.$i(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: g.yP=function(a){a=tP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_201.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Vg:e,Tg:f,Ug:g,Dh:k,Eh:m,Ce:n,Ab:b},q=z.YT;if(q)return q.ready&&q.ready(d),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();d()};E(function(){for(var t=D.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(GC(w,"iframe_api")||GC(w,"player_api"))return b}for(var x=D.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!xC&&EC(x[A],p.Ce))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_240.2.dr, chromecache_374.2.dr, chromecache_421.2.drString found in binary or memory: return b}tC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),vC=["www.youtube.com","www.youtube-nocookie.com"],wC,xC=!1; equals www.youtube.com (Youtube)
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: this.Y.Aa&&(a.authuser=this.Y.Aa);this.Y.pageId&&(a.pageid=this.Y.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.xb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(KO(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.mO(this.B)?lO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: var C2={};var xdb={Ds:[{EB:/Unable to load player module/,weight:20},{EB:/Failed to fetch/,weight:500},{EB:/XHR API fetch failed/,weight:10},{EB:/JSON parsing failed after XHR fetch/,weight:10},{EB:/Retrying OnePlatform request/,weight:10},{EB:/CSN Missing or undefined during playback association/,weight:100}],Kr:[{callback:x7a,weight:500}]};var K7a=/[&\?]action_proxy=1/,J7a=/[&\?]token=([\w-]*)/,L7a=/[&\?]video_id=([\w-]*)/,M7a=/[&\?]index=([\d-]*)/,N7a=/[&\?]m_pos_ms=([\d-]*)/,P7a=/[&\?]vvt=([\w-]*)/,B7a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),O7a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),E7a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_428.2.dr, chromecache_240.2.drString found in binary or memory: var IB=function(a,b,c,d,e){var f=Bz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Bz("fsl","nv.ids",[]):Bz("fsl","ids",[]);if(!g.length)return!0;var k=Gz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if(m==="https://www.facebook.com/tr/")return M(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!oy(k,qy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.dubber.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.addtoany.com
Source: global trafficDNS traffic detected: DNS query: googletagmanager.com
Source: global trafficDNS traffic detected: DNS query: dubber.wpenginepowered.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: tayakay.com
Source: global trafficDNS traffic detected: DNS query: content.dubber.net
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: cdn-cookieyes.com
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: log.cookieyes.com
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: pi.pardot.com
Source: global trafficDNS traffic detected: DNS query: api-iam.eu.intercom.io
Source: global trafficDNS traffic detected: DNS query: nexus-europe-websocket.intercom.io
Source: global trafficDNS traffic detected: DNS query: downloads.intercomcdn.eu
Source: global trafficDNS traffic detected: DNS query: static.intercomassets.eu
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: directory.cookieyes.com
Source: unknownHTTP traffic detected: POST /api/v1/log HTTP/1.1Host: log.cookieyes.comConnection: keep-aliveContent-Length: 556sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: multipart/form-data; boundary=----WebKitFormBoundary1fTIq3yHaxuX7dnVAccept: */*Origin: https://www.dubber.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.dubber.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Sep 2024 11:23:37 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: HITAge: 116Server: cloudflareCF-RAY: 8c7a29e4fb884325-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Sep 2024 11:23:55 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: HITAge: 134Server: cloudflareCF-RAY: 8c7a2a5a6e857289-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Sep 2024 11:23:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 2154Connection: closeStatus: 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=31556952; includeSubDomains; preloadX-XSS-Protection: 1; mode=blockX-Request-Id: 0003dhq2uirk387tsg10X-Runtime: 0.015644X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Security-Policy: default-src 'self'; base-uri 'self'; child-src 'self' docs.google.com fast.wistia.net fast.wistia.com js.stripe.com hooks.stripe.com platform.twitter.com player.vimeo.com staticxx.facebook.com www.facebook.com web.facebook.com www.loom.com play.vidyard.com web.microsoftstream.com share.synthesia.io embed.app.guidde.com share.descript.com app.guideflow.com www.youtube.com www.youtube-nocookie.com content.jwplatform.com players.brightcove.net intercom-sheets.com app-sjqe.marketo.com app-sjst.marketo.com app-ab27.marketo.com gtm.intercom-marketing.com intercominc.typeform.com www.intercom-reporting.com insight.adsrvr.org apisandbox.zuora.com zuora.com www.zuora.com *.my.connect.aws www.recaptcha.net intercom.help intercom-help.eu au.intercom.help sharepoint.com *.sharepoint.com app.goentri.com; connect-src 'self' app.intercom.com api-iam.intercom.io api-ping.intercom.io api-visitor-analytics.intercom.com nexus-websocket-a.intercom.io nexus-websocket-overflow.intercom.io via.intercom.io wss://nexus-websocket-a.intercom.io wss://nexus-websocket-overflow.intercom.io nexus-europe-websocket.intercom.io wss://nexus-europe-websocket.intercom.io nexus-australia-websocket.intercom.io wss://nexus-australia-websocket.intercom.io uploads.intercomcdn.com uploads.intercomcdn.eu uploads.au.intercomcdn.com static.intercomassets.com app.getsentry.com sentry.io api.stripe.com meet.intercom.com meet.eu.intercom.com meet.au.intercom.com preview.intercom.com www.google-analytics.com stats.g.doubleclick.net www.facebook.com static.intercomassets.eu app.eu.intercom.com api-iam.eu.intercom.io static.au.intercomassets.com api-iam.au.intercom.io api.au.intercom.io *.intercom-chat.com wss://*.nexus.intercom-chat.com wss://*.eu.nexus.intercom-chat.com wss://*.au.nexus.intercom-chat.com *.messenger.intercom-chat.com graph.facebook.com *.twilio.com wss://*.twilio.com frontend-telemetry.intercom.io frontend-telemetry.eu.intercom.io frontend-telemetry.au.intercom.io user-presence.intercom.com; font-src data: https:; frame-src 'self' docs.google.com fast.wistia.net fast.wistia.com js.stripe.com hooks.stripe.com platform.twitter.com player.vimeo.com staticxx.facebook.com www.facebook.com web.facebook.com www.loom.com play.vidyard.com web.microsoftstream.com share.synthesia.io embed.app.guidde.com share.descript.com app.guideflow.com www.youtube.com www.youtube-nocookie.com content.jwplatform.com players.brightcove.net intercom-sheets.com app-sjqe.marketo.com app-sjst.marketo.com app-ab27.marketo.com gtm.intercom-marketing.com intercominc.typeform.com ww
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Sep 2024 11:24:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: HITAge: 147Server: cloudflareCF-RAY: 8c7a2aaa58644393-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Sep 2024 11:24:13 GMTContent-Type: text/html; charset=UTF-8Content-Length: 2154Connection: closeStatus: 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=31556952; includeSubDomains; preloadX-XSS-Protection: 1; mode=blockX-Request-Id: 0002jj75dtvn7bbanje0X-Runtime: 0.015659X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Security-Policy: default-src 'self'; base-uri 'self'; child-src 'self' docs.google.com fast.wistia.net fast.wistia.com js.stripe.com hooks.stripe.com platform.twitter.com player.vimeo.com staticxx.facebook.com www.facebook.com web.facebook.com www.loom.com play.vidyard.com web.microsoftstream.com share.synthesia.io embed.app.guidde.com share.descript.com app.guideflow.com www.youtube.com www.youtube-nocookie.com content.jwplatform.com players.brightcove.net intercom-sheets.com app-sjqe.marketo.com app-sjst.marketo.com app-ab27.marketo.com gtm.intercom-marketing.com intercominc.typeform.com www.intercom-reporting.com insight.adsrvr.org apisandbox.zuora.com zuora.com www.zuora.com *.my.connect.aws www.recaptcha.net intercom.help intercom-help.eu au.intercom.help sharepoint.com *.sharepoint.com app.goentri.com; connect-src 'self' app.intercom.com api-iam.intercom.io api-ping.intercom.io api-visitor-analytics.intercom.com nexus-websocket-a.intercom.io nexus-websocket-overflow.intercom.io via.intercom.io wss://nexus-websocket-a.intercom.io wss://nexus-websocket-overflow.intercom.io nexus-europe-websocket.intercom.io wss://nexus-europe-websocket.intercom.io nexus-australia-websocket.intercom.io wss://nexus-australia-websocket.intercom.io uploads.intercomcdn.com uploads.intercomcdn.eu uploads.au.intercomcdn.com static.intercomassets.com app.getsentry.com sentry.io api.stripe.com meet.intercom.com meet.eu.intercom.com meet.au.intercom.com preview.intercom.com www.google-analytics.com stats.g.doubleclick.net www.facebook.com static.intercomassets.eu app.eu.intercom.com api-iam.eu.intercom.io static.au.intercomassets.com api-iam.au.intercom.io api.au.intercom.io *.intercom-chat.com wss://*.nexus.intercom-chat.com wss://*.eu.nexus.intercom-chat.com wss://*.au.nexus.intercom-chat.com *.messenger.intercom-chat.com graph.facebook.com *.twilio.com wss://*.twilio.com frontend-telemetry.intercom.io frontend-telemetry.eu.intercom.io frontend-telemetry.au.intercom.io user-presence.intercom.com; font-src data: https:; frame-src 'self' docs.google.com fast.wistia.net fast.wistia.com js.stripe.com hooks.stripe.com platform.twitter.com player.vimeo.com staticxx.facebook.com www.facebook.com web.facebook.com www.loom.com play.vidyard.com web.microsoftstream.com share.synthesia.io embed.app.guidde.com share.descript.com app.guideflow.com www.youtube.com www.youtube-nocookie.com content.jwplatform.com players.brightcove.net intercom-sheets.com app-sjqe.marketo.com app-sjst.marketo.com app-ab27.marketo.com gtm.intercom-marketing.com intercominc.typeform.com ww
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 23 Sep 2024 11:24:24 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closeStatus: 403 ForbiddenCache-Control: no-cacheAccess-Control-Allow-Origin: *Vary: Accept,Accept-EncodingStrict-Transport-Security: max-age=31556952; includeSubDomains; preloadAccess-Control-Expose-Headers: x-request-idX-Intercom-Version: 851dddcc6cc3f47743d839dc886c8a608698105bX-XSS-Protection: 1; mode=blockX-Request-Queueing: 0X-Request-Id: 003q3vu1ebci06uqumugAccess-Control-Allow-Headers: Content-Type, Idempotency-Key, X-INTERCOM-APP, X-INTERCOM-PAGE-TITLE, X-INTERCOM-USER-DATAAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Methods: POST, GET, OPTIONSX-Runtime: 0.014640X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffServer: nginx
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Sep 2024 11:24:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingCF-Cache-Status: HITAge: 166Server: cloudflareCF-RAY: 8c7a2b215f900f55-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 23 Sep 2024 11:24:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 2154Connection: closeStatus: 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=31556952; includeSubDomains; preloadX-XSS-Protection: 1; mode=blockX-Request-Id: 003qrcs9leb6vm2t81h0X-Runtime: 0.011151X-Frame-Options: SAMEORIGINX-Content-Type-Options: nosniffContent-Security-Policy: default-src 'self'; base-uri 'self'; child-src 'self' docs.google.com fast.wistia.net fast.wistia.com js.stripe.com hooks.stripe.com platform.twitter.com player.vimeo.com staticxx.facebook.com www.facebook.com web.facebook.com www.loom.com play.vidyard.com web.microsoftstream.com share.synthesia.io embed.app.guidde.com share.descript.com app.guideflow.com www.youtube.com www.youtube-nocookie.com content.jwplatform.com players.brightcove.net intercom-sheets.com app-sjqe.marketo.com app-sjst.marketo.com app-ab27.marketo.com gtm.intercom-marketing.com intercominc.typeform.com www.intercom-reporting.com insight.adsrvr.org apisandbox.zuora.com zuora.com www.zuora.com *.my.connect.aws www.recaptcha.net intercom.help intercom-help.eu au.intercom.help sharepoint.com *.sharepoint.com app.goentri.com; connect-src 'self' app.intercom.com api-iam.intercom.io api-ping.intercom.io api-visitor-analytics.intercom.com nexus-websocket-a.intercom.io nexus-websocket-overflow.intercom.io via.intercom.io wss://nexus-websocket-a.intercom.io wss://nexus-websocket-overflow.intercom.io nexus-europe-websocket.intercom.io wss://nexus-europe-websocket.intercom.io nexus-australia-websocket.intercom.io wss://nexus-australia-websocket.intercom.io uploads.intercomcdn.com uploads.intercomcdn.eu uploads.au.intercomcdn.com static.intercomassets.com app.getsentry.com sentry.io api.stripe.com meet.intercom.com meet.eu.intercom.com meet.au.intercom.com preview.intercom.com www.google-analytics.com stats.g.doubleclick.net www.facebook.com static.intercomassets.eu app.eu.intercom.com api-iam.eu.intercom.io static.au.intercomassets.com api-iam.au.intercom.io api.au.intercom.io *.intercom-chat.com wss://*.nexus.intercom-chat.com wss://*.eu.nexus.intercom-chat.com wss://*.au.nexus.intercom-chat.com *.messenger.intercom-chat.com graph.facebook.com *.twilio.com wss://*.twilio.com frontend-telemetry.intercom.io frontend-telemetry.eu.intercom.io frontend-telemetry.au.intercom.io user-presence.intercom.com; font-src data: https:; frame-src 'self' docs.google.com fast.wistia.net fast.wistia.com js.stripe.com hooks.stripe.com platform.twitter.com player.vimeo.com staticxx.facebook.com www.facebook.com web.facebook.com www.loom.com play.vidyard.com web.microsoftstream.com share.synthesia.io embed.app.guidde.com share.descript.com app.guideflow.com www.youtube.com www.youtube-nocookie.com content.jwplatform.com players.brightcove.net intercom-sheets.com app-sjqe.marketo.com app-sjst.marketo.com app-ab27.marketo.com gtm.intercom-marketing.com intercominc.typeform.com ww
Source: chromecache_444.2.dr, chromecache_359.2.drString found in binary or memory: http://bit.ly/magnific-popup#build=inline
Source: chromecache_346.2.dr, chromecache_237.2.drString found in binary or memory: http://css-tricks.com
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_346.2.dr, chromecache_237.2.drString found in binary or memory: http://daverupert.com
Source: chromecache_444.2.dr, chromecache_359.2.drString found in binary or memory: http://dimsemenov.com
Source: chromecache_343.2.drString found in binary or memory: http://getharvest.com
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: http://rent.century21.jp/
Source: chromecache_346.2.dr, chromecache_237.2.drString found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_387.2.dr, chromecache_300.2.dr, chromecache_447.2.dr, chromecache_298.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_346.2.dr, chromecache_237.2.drString found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: http://www.elegantthemes.com
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: http://www.elegantthemes.com/gallery/divi/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl-2.0.html
Source: chromecache_447.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://167.172.143.168/
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_240.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://alsgourmetpizzamenu.com/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://ampg.or.id/
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_383.2.dr, chromecache_430.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://au.dubber.net/login
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://ca.dubber.net/login
Source: chromecache_428.2.dr, chromecache_201.2.dr, chromecache_240.2.dr, chromecache_374.2.dr, chromecache_421.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_374.2.dr, chromecache_421.2.drString found in binary or memory: https://cdn-cookieyes.com/client_data/
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://content.dubber.net/l/779393/2020-05-27/64gtk
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://content.dubber.net/l/779393/2021-09-08/hxn11
Source: chromecache_427.2.drString found in binary or memory: https://content.dubber.net/l/779393/2023-11-27/4zvbfq
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://cuanbet88premium.com/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://developer.dubber.net/
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/ic-chevron-down-dark.svg
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/ic-chevron-down-dark.svg)
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/ic-chevron-down-light.svg);
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/ic-search-dark.svg
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/ic-search-light.svg
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/ic-show.svg
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/ic-success.svg
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/style-guide/ic-navigation-arrow-right.svg
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/style-guide/ic-navigation-caret-down.svg
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/assets/style-guide/ic-navigation-caret-up.svg
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Bold.eot
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Bold.eot#iefix
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Bold.ttf
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Bold.woff
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Bold.woff2
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Regular.eot
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Regular.eot#iefix
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Regular.ttf
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Regular.woff
Source: chromecache_467.2.drString found in binary or memory: https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Regular.woff2
Source: chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://dubber.wpenginepowered.com/wp-content/uploads/2023/08/logo-dubber-dark.svg
Source: chromecache_339.2.drString found in binary or memory: https://dubber.wpenginepowered.com/wp-content/uploads/2023/10/complaints_banner.png
Source: chromecache_339.2.drString found in binary or memory: https://dubber.wpenginepowered.com/wp-content/uploads/2023/10/play_thumbnail.png
Source: chromecache_339.2.drString found in binary or memory: https://dubber.wpenginepowered.com/wp-content/uploads/2023/10/play_thumbnail_2.png
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://eu.dubber.net/login
Source: chromecache_339.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open%20Sans%3A300italic%2C400italic%2C600italic%2C700italic%
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_403.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_403.2.dr, chromecache_209.2.dr, chromecache_220.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_403.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDkv_1w4A.woff2)
Source: chromecache_403.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDlv_1w4A.woff2)
Source: chromecache_403.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYqz_wNahGAdqQ43Rh_eZDrv_0.woff2)
Source: chromecache_403.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_c6Dpp_k.woff2)
Source: chromecache_403.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_cqDpp_k.woff2)
Source: chromecache_403.2.drString found in binary or memory: https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_fKDp.woff2)
Source: chromecache_369.2.dr, chromecache_202.2.dr, chromecache_256.2.dr, chromecache_343.2.drString found in binary or memory: https://github.com/harvesthq/chosen
Source: chromecache_369.2.dr, chromecache_321.2.dr, chromecache_246.2.dr, chromecache_202.2.dr, chromecache_256.2.dr, chromecache_343.2.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_428.2.dr, chromecache_240.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_387.2.dr, chromecache_300.2.dr, chromecache_447.2.dr, chromecache_298.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_353.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_353.2.dr, chromecache_320.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.36.1/LICENSE
Source: chromecache_240.2.drString found in binary or memory: https://google.com
Source: chromecache_240.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://heartandspirits.com/
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://jandbtax.com/
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://jp.dubber.net/login
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://jpforums.external.hp.com/
Source: chromecache_383.2.dr, chromecache_211.2.dr, chromecache_430.2.dr, chromecache_365.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_430.2.dr, chromecache_365.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_240.2.dr, chromecache_374.2.dr, chromecache_421.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_428.2.dr, chromecache_201.2.dr, chromecache_240.2.dr, chromecache_374.2.dr, chromecache_421.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_298.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://polressijunjung-polri.com/
Source: chromecache_416.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_447.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://sandbox.dubber.net/login
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://schema.org
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://sg.dubber.net/login
Source: chromecache_428.2.dr, chromecache_240.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_267.2.dr, chromecache_235.2.drString found in binary or memory: https://static.addtoany.com/menu/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://static.addtoany.com/menu/page.js
Source: chromecache_267.2.dr, chromecache_235.2.drString found in binary or memory: https://static.addtoany.com/menu/sm.25.html#type=core&event=load
Source: chromecache_201.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://sungaimawang.desa.id/
Source: chromecache_416.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_447.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://tayakay.com/analytics.js
Source: chromecache_428.2.dr, chromecache_201.2.dr, chromecache_240.2.dr, chromecache_374.2.dr, chromecache_421.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://twitter.com/dubberapp
Source: chromecache_319.2.dr, chromecache_301.2.dr, chromecache_247.2.drString found in binary or memory: https://twitter.com/intercomstatus
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://uk.dubber.net/login
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://uk1.dubber.net/login
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://us.dubber.net/login
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://widget.intercom.io/widget/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://winsgoal.us/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://wp-rocket.me
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.asx.com.au/markets/company/dub
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dennisandlois.com/
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/#/schema/logo/image/
Source: chromecache_254.2.drString found in binary or memory: https://www.dubber.net/#breadcrumb
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/#organization
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/#website
Source: chromecache_336.2.drString found in binary or memory: https://www.dubber.net/?p=2331
Source: chromecache_427.2.drString found in binary or memory: https://www.dubber.net/?p=2443
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/?p=60
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/?s=
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/artificialintelligence/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/comments/feed/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/company/about-dubber/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/company/investor-centre/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/company/trust-centre/
Source: chromecache_311.2.dr, chromecache_382.2.drString found in binary or memory: https://www.dubber.net/cookies/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/dubber-careers/
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/dubber-moments/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/dubber-moments/abuse/
Source: chromecache_336.2.drString found in binary or memory: https://www.dubber.net/dubber-moments/abuse/#breadcrumb
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/dubber-moments/complaints/
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/dubber-moments/complaints/#breadcrumb
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/feed/
Source: chromecache_254.2.drString found in binary or memory: https://www.dubber.net/learn/blog-posts/egm_presentation_june_2024/
Source: chromecache_254.2.drString found in binary or memory: https://www.dubber.net/learn/blog-posts/fy24-appendix-4e-and-preliminary-results/
Source: chromecache_254.2.drString found in binary or memory: https://www.dubber.net/learn/blog-posts/q4-2024-quarterly-activities-report-2/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/productplatform/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/sales-close/
Source: chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/service-delivery/
Source: chromecache_427.2.drString found in binary or memory: https://www.dubber.net/service-delivery/#breadcrumb
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/services/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/solutions/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-cont
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filt
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/gew8qjh.css?ver=1712831685
Source: chromecache_254.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/wp-content/et-cache/8/et-divi-dynamic-tb-29-tb-109-8-l
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/in
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/country-state-city-auto-dropdown/as
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=17
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/core/admin/js/common.js?ver=171
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynami
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/js/smoothscroll.js?ver=17128316
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/slick.css?ver=1712831
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/js/scripts.js?ver=1712831
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/css/ivory-ajax-search.min.css?ve
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/css/ivory-search.min.css?ver=5.5
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/images/spinner.gif
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/js/ivory-ajax-search.min.js?ver=
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.6
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1
Source: chromecache_254.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/dp-divi-filtergrid/scripts/frontend-bundle.min.js?ver=3.0.
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/dp-divi-filtergrid/styles/style.min.css?ver=3.0.7
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/js/chosen.jquery.min.js?ve
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/js/search-filter-build.min
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/themes/Divi/js/scripts.min.js?ver=4.27.1
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/themes/divi-child/style.css?ver=4.27.1
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/uploads/2023/08/ic-close.svg
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/uploads/2023/08/ic-search-black.svg
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg
Source: chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/uploads/2023/09/dubber-homepage.png
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-content/uploads/2023/10/favicon.ico
Source: chromecache_336.2.drString found in binary or memory: https://www.dubber.net/wp-content/uploads/2023/11/Abuse.png
Source: chromecache_427.2.drString found in binary or memory: https://www.dubber.net/wp-content/uploads/2023/12/Idea.png
Source: chromecache_427.2.drString found in binary or memory: https://www.dubber.net/wp-content/uploads/2023/12/Local-Gov2x.png
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-json/
Source: chromecache_254.2.drString found in binary or memory: https://www.dubber.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dubber.net%2F
Source: chromecache_254.2.drString found in binary or memory: https://www.dubber.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dubber.net%2F&#038;format=xml
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dubber.net%2Fdubber-moments%2F
Source: chromecache_427.2.drString found in binary or memory: https://www.dubber.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dubber.net%2Fservice-delivery%
Source: chromecache_336.2.drString found in binary or memory: https://www.dubber.net/wp-json/wp/v2/pages/2331
Source: chromecache_427.2.drString found in binary or memory: https://www.dubber.net/wp-json/wp/v2/pages/2443
Source: chromecache_339.2.drString found in binary or memory: https://www.dubber.net/wp-json/wp/v2/pages/60
Source: chromecache_254.2.drString found in binary or memory: https://www.dubber.net/wp-json/wp/v2/pages/8
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.dubber.net/xmlrpc.php?rsd
Source: chromecache_334.2.drString found in binary or memory: https://www.elegantthemes.com
Source: chromecache_334.2.drString found in binary or memory: https://www.elegantthemes.com/gallery/divi/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.gasoline-photography.com/
Source: chromecache_428.2.dr, chromecache_240.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_240.2.dr, chromecache_374.2.dr, chromecache_421.2.drString found in binary or memory: https://www.google.com
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&amp;ver=3.0
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_264.2.dr, chromecache_416.2.dr, chromecache_326.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_240.2.dr, chromecache_374.2.dr, chromecache_421.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_421.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_428.2.dr, chromecache_240.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PFDWL675
Source: chromecache_428.2.dr, chromecache_240.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__.
Source: chromecache_459.2.dr, chromecache_203.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_264.2.dr, chromecache_323.2.dr, chromecache_388.2.dr, chromecache_326.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.honeyrivercatering.com/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.instagram.com/dubber.ai/
Source: chromecache_319.2.dr, chromecache_301.2.dr, chromecache_247.2.drString found in binary or memory: https://www.intercomstatus.com/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.linkedin.com/company/dubber/
Source: chromecache_201.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.nibbledigital.com.au/
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.pizzaexpressdenverco.com/
Source: chromecache_339.2.drString found in binary or memory: https://www.standrewseventcatering.com/
Source: chromecache_339.2.drString found in binary or memory: https://www.theclevelandflea.com/
Source: chromecache_339.2.drString found in binary or memory: https://www.thegoldenfleecedeli.com/
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ
Source: chromecache_339.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_339.2.drString found in binary or memory: https://www.youtube.com/embed/3lJqPpCPN4U?feature=oembed
Source: chromecache_339.2.drString found in binary or memory: https://www.youtube.com/embed/j5bF40Sz8rI?feature=oembed
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_201.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://www.youtube.com/watch?v=
Source: chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: chromecache_300.2.dr, chromecache_447.2.dr, chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_447.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_300.2.dr, chromecache_447.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@26/450@119/37
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dubber.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5492 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6496 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5492 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6496 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Extract
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: this.j&&this.j.abort()};g.pdb=new Map;g.z(g.ZX,g.XX);g.ZX.prototype.Mu=ba(52); source: chromecache_300.2.dr, chromecache_447.2.dr
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1515756 URL: https://www.dubber.net/ Startdate: 23/09/2024 Architecture: WINDOWS Score: 52 19 tayakay.com 2->19 21 fp2e7a.wpc.phicdn.net 2->21 23 fp2e7a.wpc.2be4.phicdn.net 2->23 35 Multi AV Scanner detection for domain / URL 2->35 37 Phishing site detected (based on image similarity) 2->37 7 chrome.exe 1 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 25 192.168.2.4 unknown unknown 7->25 27 239.255.255.250 unknown Reserved 7->27 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        17 chrome.exe 6 7->17         started        process6 dnsIp7 29 142.250.181.225 GOOGLEUS United States 12->29 31 142.250.181.228 GOOGLEUS United States 12->31 33 45 other IPs or domains 12->33

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.dubber.net/0%Avira URL Cloudsafe
https://www.dubber.net/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
googletagmanager.com0%VirustotalBrowse
event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
static.doubleclick.net0%VirustotalBrowse
cdn-cookieyes.com0%VirustotalBrowse
widget.intercom.io0%VirustotalBrowse
downloads.intercomcdn.eu0%VirustotalBrowse
youtube-ui.l.google.com0%VirustotalBrowse
i.ytimg.com0%VirustotalBrowse
nexus-europe-websocket.intercom.io0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
www.dubber.net0%VirustotalBrowse
photos-ugc.l.googleusercontent.com0%VirustotalBrowse
static.addtoany.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
api-iam.eu.intercom.io0%VirustotalBrowse
pi.pardot.com0%VirustotalBrowse
js.intercomcdn.com0%VirustotalBrowse
www.youtube.com0%VirustotalBrowse
pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com0%VirustotalBrowse
play.google.com0%VirustotalBrowse
content.dubber.net0%VirustotalBrowse
yt3.ggpht.com0%VirustotalBrowse
log.cookieyes.com0%VirustotalBrowse
d3ab7qhm9o53yw.cloudfront.net0%VirustotalBrowse
tayakay.com9%VirustotalBrowse
use.typekit.net0%VirustotalBrowse
p.typekit.net0%VirustotalBrowse
directory.cookieyes.com0%VirustotalBrowse
static.intercomassets.eu0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://admin.youtube.com0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://yurt.corp.google.com0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://tools.ietf.org/html/rfc19500%URL Reputationsafe
https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/banner.js0%Avira URL Cloudsafe
https://dubber-corporate-web-test.azurewebsites.net/assets/ic-success.svg0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/images/spinner.gif0%Avira URL Cloudsafe
https://twitter.com/dubberapp0%Avira URL Cloudsafe
https://www.youtube.com/embed/0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/09/cisco1.png0%Avira URL Cloudsafe
https://us.dubber.net/login0%Avira URL Cloudsafe
https://www.dubber.net/xmlrpc.php?rsd0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/09/optus5.png0%Avira URL Cloudsafe
https://www.youtube.com/embed/0%VirustotalBrowse
https://pi.pardot.com/analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F0%Avira URL Cloudsafe
https://www.youtube.com/s/player/a9d81eca/player_ias.vflset/en_US/remote.js0%Avira URL Cloudsafe
https://us.dubber.net/login0%VirustotalBrowse
https://twitter.com/dubberapp0%VirustotalBrowse
http://daverupert.com0%Avira URL Cloudsafe
https://github.com/zloirock/core-js0%Avira URL Cloudsafe
https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/script.js0%Avira URL Cloudsafe
https://content.dubber.net/css/form.css?ver=2021-09-200%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2024/01/nuwave.png0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynami0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/09/Bell6.png0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/core/admin/js/common.js?ver=17128316850%Avira URL Cloudsafe
https://cuanbet88premium.com/0%Avira URL Cloudsafe
https://www.youtube.com/embed/j5bF40Sz8rI?feature=oembed0%Avira URL Cloudsafe
https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Regular.woff0%Avira URL Cloudsafe
https://www.youtube.com/s/player/a9d81eca/www-embed-player.vflset/www-embed-player.js0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2024/01/vodaphone.png0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/js/chosen.jquery.min.js?ver=2.5.170%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg0%Avira URL Cloudsafe
https://yt3.ggpht.com/ytc/AIdro_nAxgbxuxQjLAT0LfcQwZOrI8aJ0o2z2gLaIm4WJfGRdA=s68-c-k-c0x00ffffff-no-rj0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/10/complaints_banner.png0%Avira URL Cloudsafe
https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW80%Avira URL Cloudsafe
https://www.dubber.net/?p=23310%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/js/scripts.js?ver=17128316850%Avira URL Cloudsafe
https://www.dubber.net/dubber-careers/0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/css/ivory-ajax-search.min.css?ve0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/09/sak7.png0%Avira URL Cloudsafe
https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQ0%Avira URL Cloudsafe
http://bit.ly/magnific-popup#build=inline0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=wkbctsfkdio50%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=sff8o5djt9y70%Avira URL Cloudsafe
https://www.dubber.net/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.00%Avira URL Cloudsafe
https://nexus-europe-websocket.intercom.io/pubsub/5-X7XfqZIpzRtgcpITCrhKYshPF3EtQF0e2ImxvI6RA8Cdns00GFhLYSEBgyDX24L90aErZ-TqNB8cD7S81Zmdb-yqqGIfbwamJCO9?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=17270906430%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/09/telenor2.png0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2024/01/version.png0%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/id?slf_rd=10%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/min/1/wp-content/et-cache/8/et-divi-dynamic-tb-29-tb-109-8-late.css?ver=17128316850%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/08/ic-chevron-down-light.svg0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/reload?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW0%Avira URL Cloudsafe
https://log.cookieyes.com/api/v1/consent0%Avira URL Cloudsafe
http://rent.century21.jp/0%Avira URL Cloudsafe
https://dubber-corporate-web-test.azurewebsites.net/assets/ic-search-light.svg0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-cont0%Avira URL Cloudsafe
https://www.youtube.com/generate_204?cpn=0%Avira URL Cloudsafe
https://dubber.wpenginepowered.com/wp-content/uploads/2023/08/logo-dubber-dark.svg0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/10/Dubber-Moment-Complaints.svg0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=17128316850%Avira URL Cloudsafe
https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Bold.ttf0%Avira URL Cloudsafe
https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json0%Avira URL Cloudsafe
https://js.intercomcdn.com/frame.c9ec33c2.js0%Avira URL Cloudsafe
https://dubber-corporate-web-test.azurewebsites.net/assets/style-guide/ic-navigation-caret-down.svg0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY0%Avira URL Cloudsafe
https://www.dubber.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dubber.net%2F&#038;format=xml0%Avira URL Cloudsafe
https://www.google.com/js/bg/iEboSLOEGWLfUwE4vWMJoC4GcDs_D5t26QLNgGwKBCM.js0%Avira URL Cloudsafe
https://www.dubber.net/learn/blog-posts/egm_presentation_june_2024/0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=17270906300%Avira URL Cloudsafe
https://www.dubber.net/wp-content/themes/divi-child/style.css?ver=4.27.10%Avira URL Cloudsafe
https://www.youtube.com/generate_204?RaKUdA0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=17128316850%Avira URL Cloudsafe
https://cdn-cookieyes.com/assets/images/close.svg0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/10/play_thumbnail.png0%Avira URL Cloudsafe
https://content.dubber.net/js/piUtils.js?ver=2021-09-200%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/country-state-city-auto-dropdown/assets/js/script.js?ver=17128316850%Avira URL Cloudsafe
https://static.addtoany.com/menu/modules/core.D0Uc7kY6.js0%Avira URL Cloudsafe
https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json0%Avira URL Cloudsafe
https://www.dennisandlois.com/0%Avira URL Cloudsafe
https://www.dubber.net/#breadcrumb0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.160%Avira URL Cloudsafe
https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=17270906630%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/09/zoom11.png0%Avira URL Cloudsafe
https://www.dubber.net/#organization0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.60%Avira URL Cloudsafe
https://www.dubber.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dubber.net%2F0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/uploads/2023/09/microsoft9.png0%Avira URL Cloudsafe
https://www.dubber.net/wp-json/wp/v2/pages/80%Avira URL Cloudsafe
https://www.honeyrivercatering.com/0%Avira URL Cloudsafe
https://pi.pardot.com/analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=170699&account_id=780393&title=Service%20Delivery%20-%20Dubber&url=https%3A%2F%2Fwww.dubber.net%2Fservice-delivery%2F&referrer=0%Avira URL Cloudsafe
https://www.dubber.net/wp-content/themes/divi-child/js/pardotForm.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d3ab7qhm9o53yw.cloudfront.net
13.32.121.40
truefalseunknown
widget.intercom.io
13.224.189.49
truefalseunknown
i.ytimg.com
142.250.186.86
truefalseunknown
event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com
54.229.208.235
truefalseunknown
googletagmanager.com
142.250.181.232
truefalseunknown
cdn-cookieyes.com
104.22.59.91
truefalseunknown
downloads.intercomcdn.eu
54.76.193.164
truefalseunknown
dubber.wpenginepowered.com
141.193.213.11
truefalse
    unknown
    static.doubleclick.net
    142.250.185.198
    truefalseunknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalseunknown
    youtube-ui.l.google.com
    216.58.206.78
    truefalseunknown
    api-iam.eu.intercom.io
    52.30.150.143
    truefalseunknown
    www.dubber.net
    141.193.213.10
    truefalseunknown
    nexus-europe-websocket.intercom.io
    52.16.218.208
    truefalseunknown
    googleads.g.doubleclick.net
    172.217.18.2
    truefalseunknown
    play.google.com
    142.250.186.78
    truefalseunknown
    static.addtoany.com
    172.67.39.148
    truefalseunknown
    photos-ugc.l.googleusercontent.com
    142.250.186.129
    truefalseunknown
    www.google.com
    142.250.186.164
    truefalseunknown
    log.cookieyes.com
    52.51.61.0
    truefalseunknown
    pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com
    18.208.125.13
    truefalseunknown
    js.intercomcdn.com
    18.245.46.19
    truefalseunknown
    yt3.ggpht.com
    unknown
    unknownfalseunknown
    content.dubber.net
    unknown
    unknownfalseunknown
    www.youtube.com
    unknown
    unknownfalseunknown
    pi.pardot.com
    unknown
    unknownfalseunknown
    static.intercomassets.eu
    unknown
    unknownfalseunknown
    use.typekit.net
    unknown
    unknownfalseunknown
    p.typekit.net
    unknown
    unknownfalseunknown
    directory.cookieyes.com
    unknown
    unknownfalseunknown
    tayakay.com
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/banner.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/09/cisco1.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/09/optus5.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://pi.pardot.com/analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2Ffalse
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.com/s/player/a9d81eca/player_ias.vflset/en_US/remote.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/script.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://content.dubber.net/css/form.css?ver=2021-09-20false
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2024/01/nuwave.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/09/Bell6.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/core/admin/js/common.js?ver=1712831685true
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.com/embed/j5bF40Sz8rI?feature=oembedfalse
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.com/s/player/a9d81eca/www-embed-player.vflset/www-embed-player.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/js/chosen.jquery.min.js?ver=2.5.17true
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2024/01/vodaphone.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svgtrue
    • Avira URL Cloud: safe
    unknown
    https://yt3.ggpht.com/ytc/AIdro_nAxgbxuxQjLAT0LfcQwZOrI8aJ0o2z2gLaIm4WJfGRdA=s68-c-k-c0x00ffffff-no-rjfalse
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/10/complaints_banner.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/js/scripts.js?ver=1712831685true
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/09/sak7.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=wkbctsfkdio5false
    • Avira URL Cloud: safe
    unknown
    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=sff8o5djt9y7false
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0true
    • Avira URL Cloud: safe
    unknown
    https://nexus-europe-websocket.intercom.io/pubsub/5-X7XfqZIpzRtgcpITCrhKYshPF3EtQF0e2ImxvI6RA8Cdns00GFhLYSEBgyDX24L90aErZ-TqNB8cD7S81Zmdb-yqqGIfbwamJCO9?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitorfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727090643true
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/09/telenor2.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2024/01/version.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/min/1/wp-content/et-cache/8/et-divi-dynamic-tb-29-tb-109-8-late.css?ver=1712831685true
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/08/ic-chevron-down-light.svgtrue
    • Avira URL Cloud: safe
    unknown
    https://www.google.com/recaptcha/api2/reload?k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhWfalse
    • Avira URL Cloud: safe
    unknown
    https://log.cookieyes.com/api/v1/consentfalse
    • Avira URL Cloud: safe
    unknown
    https://dubber.wpenginepowered.com/wp-content/uploads/2023/08/logo-dubber-dark.svgfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/10/Dubber-Moment-Complaints.svgtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1712831685true
    • Avira URL Cloud: safe
    unknown
    https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.jsonfalse
    • Avira URL Cloud: safe
    unknown
    https://js.intercomcdn.com/frame.c9ec33c2.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://www.google.com/js/bg/iEboSLOEGWLfUwE4vWMJoC4GcDs_D5t26QLNgGwKBCM.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAYfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727090630true
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/themes/divi-child/style.css?ver=4.27.1true
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.com/generate_204?RaKUdAfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=1712831685true
    • Avira URL Cloud: safe
    unknown
    https://cdn-cookieyes.com/assets/images/close.svgfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/10/play_thumbnail.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://content.dubber.net/js/piUtils.js?ver=2021-09-20false
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/country-state-city-auto-dropdown/assets/js/script.js?ver=1712831685true
    • Avira URL Cloud: safe
    unknown
    https://static.addtoany.com/menu/modules/core.D0Uc7kY6.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.jsonfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16true
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727090663true
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/09/zoom11.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.6true
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/uploads/2023/09/microsoft9.pngtrue
    • Avira URL Cloud: safe
    unknown
    https://pi.pardot.com/analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=170699&account_id=780393&title=Service%20Delivery%20-%20Dubber&url=https%3A%2F%2Fwww.dubber.net%2Fservice-delivery%2F&referrer=false
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/themes/divi-child/js/pardotForm.jstrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://dubber-corporate-web-test.azurewebsites.net/assets/ic-success.svgchromecache_467.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://stats.g.doubleclick.net/g/collectchromecache_201.2.drfalse
    • URL Reputation: safe
    unknown
    https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_300.2.dr, chromecache_447.2.drfalse
    • URL Reputation: safe
    unknown
    https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/images/spinner.gifchromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drfalse
    • URL Reputation: safe
    unknown
    https://twitter.com/dubberappchromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.com/embed/chromecache_339.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://us.dubber.net/loginchromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/xmlrpc.php?rsdchromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drtrue
    • Avira URL Cloud: safe
    unknown
    http://daverupert.comchromecache_346.2.dr, chromecache_237.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/zloirock/core-jschromecache_353.2.dr, chromecache_320.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamichromecache_339.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://cuanbet88premium.com/chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Regular.woffchromecache_467.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://admin.youtube.comchromecache_300.2.dr, chromecache_447.2.drfalse
    • URL Reputation: safe
    unknown
    https://www.dubber.net/?p=2331chromecache_336.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://support.google.com/recaptcha/#6175971chromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drfalse
    • URL Reputation: safe
    unknown
    https://www.dubber.net/dubber-careers/chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/css/ivory-ajax-search.min.css?vechromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.com/channel/UCf5p7kvAWxRLqlySbJJZejQchromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • Avira URL Cloud: safe
    unknown
    http://bit.ly/magnific-popup#build=inlinechromecache_444.2.dr, chromecache_359.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_300.2.dr, chromecache_447.2.drfalse
    • URL Reputation: safe
    unknown
    https://support.google.com/recaptchachromecache_416.2.drfalse
    • URL Reputation: safe
    unknown
    https://yurt.corp.google.comchromecache_300.2.dr, chromecache_447.2.drfalse
    • URL Reputation: safe
    unknown
    http://rent.century21.jp/chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dubber-corporate-web-test.azurewebsites.net/assets/ic-search-light.svgchromecache_467.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-contchromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://www.youtube.com/generate_204?cpn=chromecache_300.2.dr, chromecache_447.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Bold.ttfchromecache_467.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://dubber-corporate-web-test.azurewebsites.net/assets/style-guide/ic-navigation-caret-down.svgchromecache_467.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dubber.net%2F&#038;format=xmlchromecache_254.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/learn/blog-posts/egm_presentation_june_2024/chromecache_254.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://schema.orgchromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • URL Reputation: safe
    unknown
    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_372.2.dr, chromecache_281.2.dr, chromecache_416.2.drfalse
    • URL Reputation: safe
    unknown
    https://www.dennisandlois.com/chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • Avira URL Cloud: safe
    unknown
    http://tools.ietf.org/html/rfc1950chromecache_387.2.dr, chromecache_300.2.dr, chromecache_447.2.dr, chromecache_298.2.drfalse
    • URL Reputation: safe
    unknown
    https://www.dubber.net/#breadcrumbchromecache_254.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/#organizationchromecache_339.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dubber.net%2Fchromecache_254.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/wp-json/wp/v2/pages/8chromecache_254.2.drtrue
    • Avira URL Cloud: safe
    unknown
    https://www.honeyrivercatering.com/chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://sungaimawang.desa.id/chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://www.dubber.net/comments/feed/chromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drtrue
    • Avira URL Cloud: safe
    unknown
    http://www.elegantthemes.comchromecache_336.2.dr, chromecache_254.2.dr, chromecache_427.2.dr, chromecache_339.2.drfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    216.58.206.54
    unknownUnited States
    15169GOOGLEUSfalse
    52.51.61.0
    log.cookieyes.comUnited States
    16509AMAZON-02USfalse
    172.67.39.148
    static.addtoany.comUnited States
    13335CLOUDFLARENETUSfalse
    3.92.120.28
    unknownUnited States
    14618AMAZON-AESUSfalse
    142.250.185.142
    unknownUnited States
    15169GOOGLEUSfalse
    142.250.186.110
    unknownUnited States
    15169GOOGLEUSfalse
    13.32.121.112
    unknownUnited States
    16509AMAZON-02USfalse
    142.250.186.78
    play.google.comUnited States
    15169GOOGLEUSfalse
    172.217.18.4
    unknownUnited States
    15169GOOGLEUSfalse
    13.224.189.49
    widget.intercom.ioUnited States
    16509AMAZON-02USfalse
    54.229.208.235
    event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comUnited States
    16509AMAZON-02USfalse
    142.250.185.198
    static.doubleclick.netUnited States
    15169GOOGLEUSfalse
    13.32.121.40
    d3ab7qhm9o53yw.cloudfront.netUnited States
    16509AMAZON-02USfalse
    172.217.18.2
    googleads.g.doubleclick.netUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    172.217.16.194
    unknownUnited States
    15169GOOGLEUSfalse
    18.208.125.13
    pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comUnited States
    14618AMAZON-AESUSfalse
    142.250.186.86
    i.ytimg.comUnited States
    15169GOOGLEUSfalse
    104.22.59.91
    cdn-cookieyes.comUnited States
    13335CLOUDFLARENETUSfalse
    13.32.110.13
    unknownUnited States
    16509AMAZON-02USfalse
    3.215.172.219
    unknownUnited States
    14618AMAZON-AESUSfalse
    216.58.206.78
    youtube-ui.l.google.comUnited States
    15169GOOGLEUSfalse
    52.16.218.208
    nexus-europe-websocket.intercom.ioUnited States
    16509AMAZON-02USfalse
    54.76.193.164
    downloads.intercomcdn.euUnited States
    16509AMAZON-02USfalse
    142.250.186.134
    unknownUnited States
    15169GOOGLEUSfalse
    34.237.219.119
    unknownUnited States
    14618AMAZON-AESUSfalse
    18.245.46.19
    js.intercomcdn.comUnited States
    16509AMAZON-02USfalse
    52.54.96.194
    unknownUnited States
    14618AMAZON-AESUSfalse
    141.193.213.10
    www.dubber.netUnited States
    396845DV-PRIMARY-ASN1USfalse
    141.193.213.11
    dubber.wpenginepowered.comUnited States
    396845DV-PRIMARY-ASN1USfalse
    142.250.186.129
    photos-ugc.l.googleusercontent.comUnited States
    15169GOOGLEUSfalse
    142.250.181.225
    unknownUnited States
    15169GOOGLEUSfalse
    142.250.181.228
    unknownUnited States
    15169GOOGLEUSfalse
    142.250.186.164
    www.google.comUnited States
    15169GOOGLEUSfalse
    104.22.70.197
    unknownUnited States
    13335CLOUDFLARENETUSfalse
    52.30.150.143
    api-iam.eu.intercom.ioUnited States
    16509AMAZON-02USfalse
    IP
    192.168.2.4
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1515756
    Start date and time:2024-09-23 13:22:24 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 4m 58s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:https://www.dubber.net/
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:10
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal52.phis.win@26/450@119/37
    Cookbook Comments:
    • Browse: https://www.dubber.net/dubber-moments/abuse/
    • Browse: https://www.dubber.net/service-delivery/
    • Browse: https://www.dubber.net/dubber-moments/complaints/
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.46, 66.102.1.84, 34.104.35.123, 142.250.185.195, 216.58.212.131, 142.250.186.138, 2.19.126.219, 2.19.126.211, 142.250.185.104, 142.250.184.234, 172.217.16.138, 172.217.16.202, 142.250.186.74, 142.250.186.170, 216.58.206.42, 142.250.184.202, 172.217.18.10, 172.217.18.106, 142.250.186.42, 142.250.185.74, 142.250.181.234, 142.250.186.106, 216.58.212.138, 216.58.206.74, 2.19.126.198, 2.19.126.206, 13.85.23.86, 172.217.23.104, 93.184.221.240, 172.217.23.99, 20.242.39.171, 192.229.221.95, 142.250.185.131, 142.250.186.67, 142.250.186.99, 172.217.23.106, 142.250.185.138, 142.250.185.202, 142.250.185.170, 216.58.212.170, 142.250.185.106, 142.250.74.202, 142.250.185.234, 142.250.186.40, 142.250.185.232, 142.250.185.174, 216.58.206.46
    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, a1874.dscg1.akamai.net, clients2.google.com, use-stls.adobe.com.edgesuite.net, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, jnn-pa.googleapis.com, p.typekit.net-stls-v3.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, gstatic.com, clients.l.google.com, a1988.dscg1.akamai.net
    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
    • Not all processes where analyzed, report is missing behavior information
    • Report size exceeded maximum capacity and may have missing network information.
    • Report size getting too big, too many NtCreateFile calls found.
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):3762
    Entropy (8bit):4.223382825340393
    Encrypted:false
    SSDEEP:48:AS4+TV9xyBfWGlUiy7YcDUjtRv1bk4JvxnXUwouaxLigXGgDOi9i30NJ1Ur6AnZb:5TYmi/cIL1Y6JXZoXLNS7381UFZ0qf
    MD5:2E4DF113EDE6D5CE8DE2DC1338A3890E
    SHA1:3AF1721CA29F4ADA0CD422206C253CF8EE52781A
    SHA-256:911F58B8D14BD6F73A83FD774E44BEC97E896317C7093DC83E96921E64F1FBD5
    SHA-512:12C975049692F337FCED697963359F535B7D08B4B230447CBA37B6E5C8C1FD31E8F26329A315454C83E51CA41787737428E3932979156E205CF0FEAADDE8FB97
    Malicious:false
    Reputation:low
    Preview:<svg width="78" height="13" viewBox="0 0 78 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.48703 1.81738C8.08615 1.81738 10.0289 3.20915 10.659 5.48658H7.74485C7.29854 4.5756 6.45842 4.14542 5.46078 4.14542C3.83304 4.14542 2.70413 5.30944 2.70413 7.182C2.70413 9.05455 3.83304 10.2186 5.46078 10.2186C6.45842 10.2186 7.29854 9.76309 7.74485 8.87742H10.659C10.0289 11.1549 8.08615 12.5466 5.48703 12.5466C2.25782 12.5213 0 10.3198 0 7.15669C0 3.99359 2.25782 1.81738 5.48703 1.81738Z" fill="#293C5B"/>.<path d="M15.9612 12.5738C13.4146 12.5738 11.498 10.929 11.498 8.27203C11.498 5.61503 13.4671 3.97021 16.0137 3.97021C18.5603 3.97021 20.5293 5.61503 20.5293 8.27203C20.5293 10.929 18.5078 12.5738 15.9612 12.5738ZM15.9612 10.347C16.9063 10.347 17.7989 9.66379 17.7989 8.27203C17.7989 6.85496 16.9326 6.19704 15.9874 6.19704C15.016 6.19704 14.1759 6.85496 14.1759 8.27203C14.2022 9.66379 14.9898 10.347 15.9612 10.347Z" fill="#293C5B"/>.<path d="M25.8079 12.5738C23.2612 12.5738 21.3
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 4-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):389
    Entropy (8bit):7.037002583660209
    Encrypted:false
    SSDEEP:12:6v/74CnmEEnZmNIMjlZkBxJtlO1eC6O18QFG:fEEnCrkBxtO18QFG
    MD5:DB9F6D52F0400642925320C1F583487F
    SHA1:B41534118EA2F7094C5984E9CBEC358A25E372A6
    SHA-256:31A28B4779A1E59AFF9321B652BE54A92DDD9ADC6BBD45D89B14ADBC40DE6BC1
    SHA-512:E15CBBAC52E3B4F2000FEC98E5B3289A384E09DB96E4EA6DD614B4D1D63616466271C60F0B5379DE557FDC06047234F329CA4803B72BA7E76016C341FA7339A3
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W......p......PLTEGpL.............................u.....tRNS..9`.......g....IDATx...N.0....-..[7C+D....-B.`e"[...u.u.o@...mI.V.{.T...e.%[...RJ)u..UU9...l.n.(=...`...;...OQ...2E...._..j6.Jc..J.D.Y......f........t279p.8....0>..RZby.`M.F...wds._`.NR.....H.Jg.}..!w.A....-/+.I.y...y.u..rI.],<.9#.0]KJQ..F.....+e..g.....D..].D)..R'......m.....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 83717
    Category:dropped
    Size (bytes):26966
    Entropy (8bit):7.991768766185188
    Encrypted:true
    SSDEEP:768:0yt137D3qe3t2vFHkcSw3e9TLKwYy3Vk9f3np:5rmFvFr3edLKZ3p
    MD5:E880E27974CBE8177C9B36492AAB3263
    SHA1:257068A60C0FA0B2D4A2516E882A235D0537F030
    SHA-256:ADE69E6EAD4B7D3245DA56FB90D5C80E98053A5FADD2699E6481CD4B93E21738
    SHA-512:F37C46C12EE0B4A1FAE91705BEAD7333E093585F107E297C0A62A49A38D8F205286805C1152ABF84AEC57EA9AE2B9CC0C2C485101796CFBB1F0EC0D47E08EBF4
    Malicious:false
    Reputation:low
    Preview:............v.H.(.+..[..)...Q.n.Z.3..K..)...I.e.`..$.....0.0.8.0..W..,Ww....*.@".....ts.O;..r........QR.l...~..>n...Y..;.>z.{<b.'.G.z.t...(M\...x..$.d1q....w...X.m......n..[.}...a..s.^..,]D9...i>.8O^..U.7$}..gQ2{.B?o..../g...ob..I..Yfi...%..Y..S.a-Y.....,...w..ia.?^.....{}=...6.~.a.4..f..,....X.\...=..l..z.....,qT-N.`..i+.$...A......KVq....l.l..l....w....yg..i.....O.....d.......?W</^&."./'Y..Eh.9..1.....*0@ .^....N......b.4..z..7.6..&h....G...........*a..<......<V.,..m:...Q.........8..<]...c.^..5.y..|P..L.r..D.~.i..].j...M4u.d...........>~8ysv...N...M+hA..E:Y.^..s\......./\..xn1.r....l.E...O....p.5..,.....V+...3......s...t.v.t.9O...L..q...o....2...c.....b...!J..I..-...^.a%wG.:<..".{{%......&.....K...s...ECV.a..cBa.jW.S.2..5'..........0.-.Q.4J\.<q.~..7...@.n..u.3...6..y.8,.skOi|.P..W..AO.[.:..{.o.........z...I+I.V....5u.a\...+.... l..XJP....6....J...0....9..[...\..1.P#.&....L...j%E.l.T...D..l.......jx....q4..... 4h...E.`.Eu...N.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5945)
    Category:downloaded
    Size (bytes):311166
    Entropy (8bit):5.607982727243257
    Encrypted:false
    SSDEEP:6144:C4kBZMxwxwyNtXynsEhqSysTZ+c8iFJ/I1xM:LkBwowyNtos/K
    MD5:B972CBC7AD004F216733B853F3314BFB
    SHA1:35FF997F21F5ED28014A2CF0C00CADF9421BDBB3
    SHA-256:12C582843A54518015815F4678D33534522E13F55A9FF29A7B221D50CC3EAF9C
    SHA-512:2C2111F05767DD77C27F7FBD7AC754C55DDDCA6256E9FB742FBBF465A175868AEAAE4199033D3A98AD0A2A88312CB01C7A2C674CDD425D204C7DE473068FD755
    Malicious:false
    Reputation:low
    URL:https://www.googletagmanager.com/gtag/js?id=G-HQT38ZPK4D&l=dataLayer&cx=c
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":112},{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":114},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue"
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (37169)
    Category:downloaded
    Size (bytes):37539
    Entropy (8bit):4.961993844269285
    Encrypted:false
    SSDEEP:384:0d3ZBTEby0/TfXt098pvtWr0/PcdwJOcvPm6+vqXlc:FGwXlc
    MD5:5DEF93CB915AAD473455B6E6AED37D27
    SHA1:C0FD6EA98101D0B57D7E604165D4235C8698F2A8
    SHA-256:7000CAF7A1BFA25F5A721E704AAFB1D23C45433B72D2D3A8330DB53171BBA8DD
    SHA-512:9485F17749D8A2D3AF1664A5C9A9FCB6E276DABF04542E9C9CDF011A3D850BF3577B513F8BC94BC3D630CC6A2A4776530D62C7BD22FF4251E901C93833654DC1
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727089982
    Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.8.7.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2018 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container,.noUi-target,.noUi-target *{-webkit-user-select:none;-ms-user-select:none}.chosen-container{position:relative;display:inline-block;vertical-align:middle;-moz-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;-webkit-box-shadow:0 4px 5px rgba(0,0,0,.15);box-shadow:0 4px 5px rgba(0,0,0,.15);clip:rect(0,0,0,0);-webkit-clip-path:inset(100% 100%);clip-path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{cl
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (543)
    Category:dropped
    Size (bytes):120870
    Entropy (8bit):5.455233403486932
    Encrypted:false
    SSDEEP:3072:33yLnC5EdKHQg8hD6q7XLqyf7xiESuprnQ0MeC:nuWEdKHJ8hD6q7XLqyf7xiESuprnQ0MD
    MD5:BD24E895B4340F7FA4D8EE7E5D9C143A
    SHA1:45AA69A80B17487F15A05F2B2B71993CD6B0A96C
    SHA-256:D19C33F7C67935C89977505AA9BB5AAAB498AE265AC93BF4694EDAAF939ABE7A
    SHA-512:D12C23E51B1BDB384CD5928F034B5B542BC18147C36D09B8C82ABCDCC869E0530D5BDB204506A7B8CEBB7F245B8DB6DDF6C2F4ED3AA43377DA9A1ED5C19382F5
    Malicious:false
    Reputation:low
    Preview:(function(g){var window=this;'use strict';var d7=function(a){g.Ck(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Xa()).toString(36));return a},e7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.iha(a.D,b,c)},prb=function(a){if(a instanceof g.on)return a;.if(typeof a.Hm=="function")return a.Hm(!1);if(g.Qa(a)){var b=0,c=new g.on;c.next=function(){for(;;){if(b>=a.length)return g.o1;if(b in a)return g.pn(a[b++]);b++}};.return c}throw Error("Not implemented");},qrb=function(a,b,c){if(g.Qa(a))g.gc(a,b,c);.else for(a=prb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},rrb=function(a,b){var c=[];.qrb(b,function(d){try{var e=g.Np.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.lma(e)&&c.push(d)},a);.return c},srb=function(a,b){rrb(a,b).forEach(function(c){g.Np.prototype.remove.call(this,c)},a)},trb=function(a){if(a.oa){if(a.oa.locationOverri
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):538
    Entropy (8bit):7.510210041530928
    Encrypted:false
    SSDEEP:12:6t5YfaEOgac2JL7mQ8nkBrH+1xqsEGJ24Bx6I109+jRTSXvxVzu7:gYzOhc2JvmznkBe1MctAIacWVzu7
    MD5:86DA80537BA4BB41A13562B16FA9F41B
    SHA1:B3E1D7E5B2FD965B1DF35AA99C6716356EC5F3E9
    SHA-256:045F8D97D5FB542A9958F1644C9E68D12E876DEE358DE2B92E855940CA92A6E9
    SHA-512:C9EB93291A3D0D990F87A4D865169AB8682977A94F985CE34C128882645E59DC262F8B2890898BB00FE14618150F247B283043E36ABAAD94012A594D1FC19DA8
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/nuuday9.png
    Preview:RIFF....WEBPVP8L..../....g@....0.m... D..q......?.5.(j#.Z.....>l.7...O.......Lr...em[.......!eff..333..v....$.-....e.h4]f".?...r...Ho....nOm.%........3...X{`V...K&,e.T.]_.{..4..y`..7..^..J.....Z...V...|..x.fU<R..|..M9....S}c/....I.....d.z!.F...8.2...&?...X.-.W...<[..P..R.+o......J.ch..y.rN)Q`....+.G.U..*/.:8..l...7....*U.p5..'9.(..m.$..j....5...r.H.9.*...O...)6^[...].:4..Y.4.r.e..U.V.v>W.<m>.+NZf.'.c...CN...9I..'.....44..:<.+/.Iu.t...|I...B...3.}q..h........py.@.WKw.....Z..0:v./B<.P.<Q<.N.7d...f.%Wt.(.$iD$.dc...W...I
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 147 x 88, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):1302
    Entropy (8bit):7.760698030867263
    Encrypted:false
    SSDEEP:24:9Io2Uy1L62s/qFwIFW0titurW3EbtsD8bZobd6qWqOFK7+3+kpgGxNV:uF/1s/qaGYtSIS48bZk60G80JpF
    MD5:F83295EEC1EE0D367A631615D057A5C6
    SHA1:F20B66E318546ABC4424D28D8C6EDA6644049325
    SHA-256:FE7231CEF17B7954F3D897BE14E17906A00F319E536AD2242963FDEDEE90AD86
    SHA-512:4286F8D34C4D322F14C6FD36B9078F73A30040C0653BC37F7A9F49342169FD52446D2D80A2EF2BC69137D1E5C08069D0B003434D8FDE083B4CD8B24DFA35EDDE
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......X.......5P...6PLTEGpL....................................................z.....tRNS... 0@P`p.............~IDATx.....*.....s..~....d..Q....].3.V..X...r.\....s....N..0.2.0..(7.k.1.....o..G...6...D....1...7.).?....!.mLu..D.cQ..%Umi.zA>.S'...%U...IG..T.o.-.DU...6c*&.2E.....R.l.U.'H..5V.Fo.(.....KU.......P=)c.8Gm..HU.....PT,~..stx.U.|.B7.<.5?oo.&T.%...D....v..~..1.t.nG...... ...x-......q...3VU....C........7....{<.hn.J7.].....P#...x<.......I....pK.C.t...U.!.M._.~...Zp .*X.:$.U...i..;..M.S..%.>UT.$.....#.......3.uTue ...71.... %5....8$X...........P....i-.h.....x\..q5...h....$...\.Be.......p.hEo...~..*J.:J.....g.8.....<...g2.m.485\.:...Qi..,.>.SAO.3...Q........x.'.^SU.k&.Vf..+..Wq..Y..O.a...f..fHr.@...p....?.._g...8f"..0......%BH..8xC1:l......F.m..y.,...`.X.DJ..1.S..[X.d..Z..Myh.....,.j<..V/^@J$X].2...khp..l.C.6.G.g*...?&...n3&..8......b.].......&X..(wm.1>..V..v?.f.pD.!.B...8$..R.w..i9...cI.6)..-..Z..-.i:......|.R..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
    Category:downloaded
    Size (bytes):2110
    Entropy (8bit):7.70709750103433
    Encrypted:false
    SSDEEP:48:gobLF0AOIDfJD78tJg7IwcUg4HrunYJYsMCkZXBjju3pJCJ6M7pV1nB:Jz1ZY7gswICrunUDMDZxXqW6m/B
    MD5:9BD85D8D1D805080FA74C73E0DD56906
    SHA1:D7F5594A3110FD1A4FAB82E82A10F8EF9287E8FE
    SHA-256:F495A9948DD85FE66D36C3BC7BE24FA0472B377000BF975C36FB7D496B6DA884
    SHA-512:0431B5A496B61EA23885B7719078E0231900FB4ECA909CB393830DDA45B6193E79F8AF0EE8480E2E30E628DD373CC2DE6C932557B36CDCBEAFC158BFF6C69FC3
    Malicious:false
    Reputation:low
    URL:https://yt3.ggpht.com/ytc/AIdro_nAxgbxuxQjLAT0LfcQwZOrI8aJ0o2z2gLaIm4WJfGRdA=s68-c-k-c0x00ffffff-no-rj
    Preview:......JFIF......................................................................................................................................................D.D...........................................5.........................!....1A.Q..$23Ba.."#%Rbeq................................6.......................!1.Aq...Qa....Bb.."3R...2Cr..............?..O@4.@4.@4.@4.@4.@un..B...U.j.#..}..`....I,....y.8S.iR.Y(A]..J*..b..#..k.q..ul.Y.%S.2..<..0..x.q...i...?......m.z..../..>=...5}V.6.=C`...?........b...........u.]..r..>.&....c..Q..i...).N.e......y.SH..<......tt.v.5Q|....}O....Th...9.d.. ...:.%9h..h....C.].Ur.."...R1..<,h2<...i..p>u-*r.5...e%.vK}..<..."...Wq..,.|.TO..I! ,.S.G&T..K4j..T......<.)o........7.?...X..)).$(.$..UTd.x....b. .?.x......-...-o....V...(.......V.pA..4sG..5.-m..+.o../..]VZ....Po..S.Oj.CS.uq8..".d{:.....9.d.H.2.....9)..iEI8..-.2.7j.|.hO+..UE-F.......s..lr..LL|T....$.....M'.............6.-..../....1dh.........v....u[.k..&.Vi.&?b.6.$..9..:.7
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):752
    Entropy (8bit):7.6777493919286375
    Encrypted:false
    SSDEEP:12:YlPU7i/bRXWIoFtSEfxTkfR5Mgj4fqDTD5NcEwxfxjLXQ5lfTUmle32mq:kDRXKr3IfR5j4SDP5NtwxZHXulfYmUGZ
    MD5:65F1211106D74D376CE86D4E0D0DC886
    SHA1:1431BBDD84D778DAA6313191829419184BA4C3BC
    SHA-256:D771886DE4E8D1E88A612424C349DAC3CE85355C4E0430D885F6E3BC92FB3FD6
    SHA-512:E538C4CB05D83100AD3997BEE79D1562C5411EAEEADA74AF81B223C7E504ECE40C0700752C43FCE8A743701942FDC7F428122F871543EF778896EA554B6532F4
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/mettel.png
    Preview:RIFF....WEBPVP8L..../..............;.....$y..Yn.]..m$....r{. .m|..k..ad..j..:....r...@...(c..(.Q.Ac..$...F...O[.`..y.B.....$.....D....6.$y.......>.~!...gT...<.>@=d.......1...:-..Y....9.a....12...F...C.....d.HTk. .O..x.a..y...[".3..Q..fb..n...x....c.|H...:.YAh.Z.^....4...8C.."R<;~ RVK.=.G6.N.U...(p.C.x.q..17...1g.d..t. ..m.Q`...z.~;.O...Y...v.(....=..:`T.....5=.d.a..M..1[......O...?.5..vBh<.i..'.nt.qz.&\U.Y~...~...ZA.D....cF,:.i5.=.......YAeQ.zF.....l..T..2.~.BeQ.g.#o....l...].kqg%bQ.0.\;y3....Y....Bv.......C`.7..!.%S..JDJ.....f......4$m......S.,.k4.c...M...6`..].7..Z..V.w.......SD..v...*kw5..^)...O.....w..G1.k.F.m.F.....pa..-...d.....4.1.K.w...U.H.:.l..S......O.jA..}...;..Y,....L..@_....... ../.......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
    Category:dropped
    Size (bytes):59950
    Entropy (8bit):7.796755247698016
    Encrypted:false
    SSDEEP:768:BY5snJqpGHoEVG9CxlksJTWUmW80lR2ZkYsggcAiGhxwCjeV2VYQcG:BY50pH9x+UKlWXB2uNh5jyQ/
    MD5:6533E0A6421FA5AF0827A963B54D28EC
    SHA1:C33DECD212DD03D84AAB6F55A1C88BEE922CAA4A
    SHA-256:47407AAC813842916AA09F2AED724472E40830BF725FEE53351A32BD8696F8C0
    SHA-512:71E98BE375B2AFC5DA29434DFF2DFA6F54B39AA0B7E20BFB3B1CEA6F62795F1A03DA5893C50B52D9C783BB071779D1601DC8A6EC8EC1C3D0135EF1CCF346DBF5
    Malicious:false
    Reputation:low
    Preview:......JFIF..................................................."' . ...(5) **000.'9=6)0%)(&...........&...&&&&2&&'&&&&&&&&&&&'&&&&&&&2&&222&2&&&&&&&&22&222&..........."........................................e.........................!1...AQ"aq......26RSTu..........#35B....4brst...$%&Cc..EUe.....7d.....D'...............................'.........................1R..!Q.Aa"B2............?.....7....}...0...7....}...2........................................................F.$.P)*!.D.............D.......Hh4CX(..1.....a....8...........R..a..z.av.$$8..o.....1...C$g.~....'#.hg.~..n...L4.....q...!...f.........g..x..Dx........68...$..o....D..... 60H(..a..p.~.av.8....{.. .$.%/.......*.2I.............3.{.".'.l`...@}X...9....#.L...o.}......o...8.FC..hp.1....$.!".(.x.....'...lp.......l.....p.$..p.. .Bd..@.:...H.0$........]..*.......i..`V.C..MzM.....`.<>.?...x.=.}...}M...j.F.g.{.I....y..&..~V.PE\..7....}...0...7....}..............................................................a.....0......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1572)
    Category:downloaded
    Size (bytes):16791
    Entropy (8bit):5.340651755522299
    Encrypted:false
    SSDEEP:192:N/dB0q4e6uyfrbqGIwYMH17o/A85q1H6uy2rbqGIwYRe1qh/ZFgqsC6uyrrbqGIA:ZFuq9PUhq915Cq9C
    MD5:91AC03E451A4BAAE0CF9B1704A46298E
    SHA1:89F3C96528C24B8CFAAD5B25EB6D7B650944EB7F
    SHA-256:3309A12DA2ED18DB77A65BFD52B4FB97A0DFD77E4F22889BD708A010FFD2F9C3
    SHA-512:D78D4569B84F52CF05D081D0999B8FB7A140A9F253AD3ABC1A91121CF93431247003A79D47CC2E090594EC53EC85948383EBBAB22CA950043D53226BB9F7B227
    Malicious:false
    Reputation:low
    URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,700"
    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1604), with no line terminators
    Category:downloaded
    Size (bytes):1604
    Entropy (8bit):4.768263400901211
    Encrypted:false
    SSDEEP:24:0y4s2gs4Uo5ALeLrX/Dx6Z9SEdf2fKxrr2+1+q9EsXZePoA05s0Mcr0/ssqGsX0F:0eUxLKYobI8LF
    MD5:2A489D28E2FC2088B3FE0BCDA8417525
    SHA1:AF48DD19C11CEAC12D2473B2B8E216DA9D9D432C
    SHA-256:C19E3E4151EA4933FA9BA9703C51FE20AD469237771214B1C5001D1B107DDEF5
    SHA-512:46F79CE0EBF4897749487B9180FCEEC67020429A6C6928BEA7F4A0814422EF840110ED9E35B1E3D5B3FF040CDE013B71DF298D389AFBBF361DE70393BF90F19D
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16
    Preview:.addtoany_content{clear:both;margin:16px auto}.addtoany_header{margin:0 0 16px}.addtoany_list{display:inline;line-height:16px}.a2a_kit a:empty,.a2a_kit a[class^="a2a_button_"]:has(.a2a_s_undefined){display:none}.addtoany_list a,.widget .addtoany_list a{border:0;box-shadow:none;display:inline-block;font-size:16px;padding:0 4px;vertical-align:middle}.addtoany_list a img{border:0;display:inline-block;opacity:1;overflow:hidden;vertical-align:baseline}.addtoany_list a span{display:inline-block;float:none}.addtoany_list.a2a_kit_size_32 a{font-size:32px}.addtoany_list.a2a_kit_size_32 a:not(.addtoany_special_service)>span{height:32px;line-height:32px;width:32px}.addtoany_list a:not(.addtoany_special_service)>span{border-radius:4px;display:inline-block;opacity:1}.addtoany_list a .a2a_count{position:relative;vertical-align:top}.site .a2a_kit.addtoany_list a:focus,.addtoany_list a:hover,.widget .addtoany_list a:hover{background:none;border:0;box-shadow:none}.addtoany_list a:hover img,.addtoany_li
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (36563)
    Category:downloaded
    Size (bytes):36748
    Entropy (8bit):5.306381430117477
    Encrypted:false
    SSDEEP:768:6ovEZXteTlaCaedY5+R5SHf7cQipB72z1EuPLkhDWucxooqO:6JZXteTlaCaedY5+R5AipBqz+cxooqO
    MD5:5BE8137FC4144712DD6EC0AB1D72D1F7
    SHA1:AFD9824C40ADCE09368F144615EBA967D4C2E059
    SHA-256:8299FF4F0A4F809995DBACE583B14258B897EDA6EB49B44D6CC58C9A755D68BC
    SHA-512:0A331B95186601319793945AE0295F7D7276795A0291F107D95E53E537F38F22487C41041D259C81954376BAF127F735A54DF4C0F5562AE9C45C105E5BA4C7CC
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3
    Preview:/*!. * jQuery UI Datepicker 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../keycode"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):312
    Entropy (8bit):7.2698690265381245
    Encrypted:false
    SSDEEP:6:Ak5ZfdVxJO6b5kJkfNYvHPIg4aoxa2wdnSQXg6QuZAkJfzpHq7iR8:AeZMafKH9ZMa2wFSQXg6QniR8
    MD5:3B2D16A7D94BF5352492417457B2E830
    SHA1:031D6D14BEDBC78CA2BD929D7C4147153D878ED1
    SHA-256:FB0108C0713C25BFAF229BA1B76D244F018E224FAF9F109877B2E78BA15DEBB2
    SHA-512:5A08F736EBF80732931A11FFB8D5FD85BDE3CB16BAE19B7125DFCB191DC50BAD422B543E7FD7037FDB824F1A44EDCDF72BBE2F829BE831FC50A57F8D1B3A96E9
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/Bell6.png
    Preview:RIFF0...WEBPVP8L#.../....O..m.....wh(h.q.s)...m.0...E....$hT._b..`_7..l.m...%9....g&.W.5.'...l...].....z..U.\.....+.....R....D.@Q......X..#w.....D(z@&.R..NB(.2)f9L.VR.p..o.iIo..u.U...P,..n.R.`....<..d.....\ZJ.u...y..,.B.>y).....J...fW.[..q.................I...3.>f.Q.W.z..uz..}Ja.....I...{........
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 840025
    Category:dropped
    Size (bytes):184352
    Entropy (8bit):7.998387685863567
    Encrypted:true
    SSDEEP:3072:4+o3ELgUmhdkqFhdxvnUTieZ9mO+VK8yDDMqq26SG7g5uF6sjxNlUI9WJVWuEYMo:UvXbFhATBmOEKlDdYRg5utNlMEYMo
    MD5:21DE1C048DBD1DB74B04893105D488D5
    SHA1:15CED4FC46159D927028EA1A2D5801CE4BFE1FBE
    SHA-256:26EEBD3E5A5317FD81EDE165D43CCC4358C21E05842ECC294BCF5F6D247FDBE8
    SHA-512:293C6BE9383DC480C10F489F28520E2E68C6BC4262257D1B252FB1C9739B62A57C5C813575E7107FA231871B78CA9F15BEF7099355ACE7A7584A7EFD94CB93B4
    Malicious:false
    Reputation:low
    Preview:...........kw.7.6....63.|..4..R..WQ..gKq&v4{..G.E.D..$EY...O=...MYN...p.".h.Q...........5....<.....l.,..u9J.J...u>K...R}..2w...?...cg.fa..o....W.>J.;o...Z.=.g......Tn/...t......y2..g..R.zJF..)q2]..}.~....x5.Lg.b:3%".yH._......y..V;Y....-..Cz.........*.7o.....g..NVd.^[.g....O&.3.|89....Qj.W.....juv...............|....O.......te..X.\M.W..|.4s...._....g..=uf.|:ZR.........)...vyrW..E..1..Vm:i.^.....q...vz......P.._L..*...]..........#./.I...^$mE.._.%..s#;.U./..........Y.. foC.....y..G...P*./.Q.3...|...Xd..&-.n..A....E>U./.P.J...z.8.U.j..(.....P..]xJyv@../.....4r/..$..H.>u+{1+f#ri6Dh...g..nl.R..gyU.U..SC.E>B...c.../.z.O%B...|5......u.........I.-.+...C._....@(;.z....Dn ..3.39..$Ud.~0..b.A.b..p.._%.iQ]H....n.(..>..t./..o.*.I.hO........X.4.g.sU.."2.;.D..`(....G.....I........M...p.,....H....yg}_z..../.y.I d...h#.U`...3y.*.=[......i....m....?.S...E .w..Yl....#.....+x. ..g..p.f..q..t.n...D....(../.;..$.Q;u.m.q..e{...ed.Y
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 83717
    Category:downloaded
    Size (bytes):26966
    Entropy (8bit):7.991768766185188
    Encrypted:true
    SSDEEP:768:0yt137D3qe3t2vFHkcSw3e9TLKwYy3Vk9f3np:5rmFvFr3edLKZ3p
    MD5:E880E27974CBE8177C9B36492AAB3263
    SHA1:257068A60C0FA0B2D4A2516E882A235D0537F030
    SHA-256:ADE69E6EAD4B7D3245DA56FB90D5C80E98053A5FADD2699E6481CD4B93E21738
    SHA-512:F37C46C12EE0B4A1FAE91705BEAD7333E093585F107E297C0A62A49A38D8F205286805C1152ABF84AEC57EA9AE2B9CC0C2C485101796CFBB1F0EC0D47E08EBF4
    Malicious:false
    Reputation:low
    URL:https://js.intercomcdn.com/vendors~app.f89042d6.js
    Preview:............v.H.(.+..[..)...Q.n.Z.3..K..)...I.e.`..$.....0.0.8.0..W..,Ww....*.@".....ts.O;..r........QR.l...~..>n...Y..;.>z.{<b.'.G.z.t...(M\...x..$.d1q....w...X.m......n..[.}...a..s.^..,]D9...i>.8O^..U.7$}..gQ2{.B?o..../g...ob..I..Yfi...%..Y..S.a-Y.....,...w..ia.?^.....{}=...6.~.a.4..f..,....X.\...=..l..z.....,qT-N.`..i+.$...A......KVq....l.l..l....w....yg..i.....O.....d.......?W</^&."./'Y..Eh.9..1.....*0@ .^....N......b.4..z..7.6..&h....G...........*a..<......<V.,..m:...Q.........8..<]...c.^..5.y..|P..L.r..D.~.i..].j...M4u.d...........>~8ysv...N...M+hA..E:Y.^..s\......./\..xn1.r....l.E...O....p.5..,.....V+...3......s...t.v.t.9O...L..q...o....2...c.....b...!J..I..-...^.a%wG.:<..".{{%......&.....K...s...ECV.a..cBa.jW.S.2..5'..........0.-.Q.4J\.<q.~..7...@.n..u.3...6..y.8,.skOi|.P..W..AO.[.:..{.o.........z...I+I.V....5u.a\...+.... l..XJP....6....J...0....9..[...\..1.P#.&....L...j%E.l.T...D..l.......jx....q4..... 4h...E.`.Eu...N.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 88, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):577
    Entropy (8bit):7.282619526130229
    Encrypted:false
    SSDEEP:12:6v/7vUNzGSqm4k95lns9D6F48FF7z+2ZOWF6:f8Sqm7959s9D6G8DVm
    MD5:300B1A00D2E9E6F81AC25ECB8072040E
    SHA1:95FAE365B92687A459C0E9C74614565302E06869
    SHA-256:56EFBAA85D5750D07BA4BEAE3F0641E0C5BAA69D9B606BF82CC50E6F7EFA7742
    SHA-512:F144416B64E9AD85F1A9586BC660799E73313C31F3F7F34F123752D2ECA73A8897B99E0EADA8F85AA388CF4402BAB85F8402B6AF93BD18776A20BE2CC6368E88
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......X.....).^n...*PLTEGpL.........................................%T....tRNS.. .@.`..0Pp.R>+&....IDATx....n.0.../v.......Y....N..i~NH...Pe..B.!..B.!<..\(*.mJ.^j..ER.KB.Hz..>NIm4...r.rB.9.0Q.4..2.s.i.$R..J...$U..J.H.....t...q....qF^$..^$..I......y.%za'.7..R..B..@o.".s.:.m.6'A../.v.%\H..n$....Z....._......D.N|C...z.j$.`.JW.$.3..U.-q.Xl.4.t$u.F.......P..f^.V"o.@{&e..N..<Zt..')p{R3.4..g..T<N.+.I..P.........:Vj$.$....I..+.K%R.I.F.@.....VI.Z.d.6=..........?..Do]K?.Lg....p.,...T.*).... .F.r).w=g..~}...'......)..B.!..Bx3.>...1.....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:downloaded
    Size (bytes):1966
    Entropy (8bit):7.242119703963598
    Encrypted:false
    SSDEEP:24:MxuAwy+3F7GRdB0LjsKHkRKFb/h7jk9NFxUCTp6oMm11SQVgujZIHRbujtu0nM14:Wq7GRnoEWM9NfCoMU1SQKujmHR6I41
    MD5:BF981C75A43CC946B592C6B8294A13E8
    SHA1:47310325CAF2F7FBE82289B066CA4BA6E7AF5435
    SHA-256:EAB548A1A9C17D5E7655DE60C547EF2A713D7C73664AF137462AF753FFE9A7FA
    SHA-512:E0CD8A6F9D8FA539D5458A53EEA740F33552FCEDCB29F5E4A5FF42B3DECAC007306F52EBB4DD13E24B3FD1153F60DA86F971D3628C4CBCB0E589EA062CB219DE
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/nuwave.png
    Preview:.PNG........IHDR.......W...........sRGB.........gAMA......a.....PLTE...```eeecccdddddddddfff]]]dddfffcccdddcccbbbeeeeeeiiifffhhheeeaaaeeekkkfffcccddddddfffeeeeeeeeedddeeepppdddbbb...cccdddeeeccceeedddjjjeeeaaaeeefffeeeccceeeddd```ddd333mmmgggddddddcccfffgggLLL___[[[cccbbbhhhfffbbbdddaaagggeeeggg^^^iiibbbcccddd```dddcccUUUfffaaaaaabbbggggggBNN[^^]]`aaaWW^SYY$$IX^^UUUPPUbbbUYY...MUUOOO^``___[[^@@@\\_]]]JJJLUUZZZ[[^_aa\\\FF]aaaaaaVVYP^^JUUXXXRRR]]`]]]]``aac^^aUUU]]`DDU```aacYY\gggbbbPPW^^^```ccceee___ @@\\\hhhbbbccccccfffaaaiiiffflllbbbcccfffdddYYYbbbmmmcccPPP```ggghhhttteeeaaadddfffbbbUUU;;Nvvveeeeeecccddd```dddcccjjjdddbbbddddddqqqfffeeecccfffbbbfffcccfffeeeeeefffcccmmmcccfffeeeaaaUUU]]]IIIeeeeeehhh......fffdddffffff^^^UUUccchhh...@@@...```eeeeeeg..7....tRNS..~~.ux..@{U}H.|?.q.+.5.x.kz2L[I!y.Js.CE]tmh.Q.l(w{e8.3..J.pMP\.F.dhbZ,O*CN>&.<_^ fv._7D[9M.\]l&+.1.0x9.!.bc\.V!..0T{:.tvP..."e7X{d'h.hyE44&I%6t#.$,SwRvf"a.mbn..u.g.oOS.bBTp/`..GDo=0.q.a9c\.70Z-'#..&j.1.yFS"...or....i....; ....V:.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):376
    Entropy (8bit):7.305478590213594
    Encrypted:false
    SSDEEP:6:DZ1l/2Jvib7YgWc8pU5mUe2VJbyxmpHScWn53bhIHS1qIb8WYyiUy3xMcdCfVExO:V2JvibpWcujUewbyxmpHlWn5LT11YyiK
    MD5:A3D6B3A7826DE2DB83965C58D46ED25B
    SHA1:82E46A8EF7A70781B55370C617A6F7C544132D9F
    SHA-256:67DD3693EC19B893EC6162D1AC40631BC6B297ED046D4C44887077003DDF7D09
    SHA-512:17C80E28D826F4DCEF2B1E2E2BAFB675C696AE53BEC6482C3ADEEC6C6CFDDA3E377FF5299C9ABD8B714584A43F1609F2D667AB9A605DD4FC6EAB703CA02C0835
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/t5.png
    Preview:RIFFp...WEBPVP8Lc.../....W@ i..wy.....6...7<'.......6R.W.b..`/.....I........-.........e......r-...D.T......<w..cD.....a.j."..c..jQf.6.9.n.$4. 3...k..%..Q5.".'".....s""..........bj_}..k.........- D....A........"...0..@..q.7."u.'...M............U+S......=.'..1ED..ZR.F.(i)Ns8..4....4....ec..LY..A......$....O.>...(...A^3..%...p....Z...pK....Z....Z\sl......N.......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):136198
    Entropy (8bit):7.997425960343441
    Encrypted:true
    SSDEEP:3072:zbOFR4uh27V7jzN7d2St8ZcVlVRnLhs6GCrKXattQLLojBC:zOlw7Fjxd2a8Z6/n2XatKXotC
    MD5:90435BD84E7455C1A29A6531904D37B8
    SHA1:DACB68EF94850263341B618D44CAF67564169ED3
    SHA-256:AB097FB885485500318BB389446E2E5C45E0FA86A4656706BB5D0FED16340DF8
    SHA-512:C089BCD9D20A732E14655F4C86A1D3CBD62D5E02D0E135C21C6CCD344A136BD315AAFA7C96CFB42BBC4C992AEC4CDD00C44050A4EC4B76AFB2406F3AD30FF35B
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/dubber-homepage.png
    Preview:RIFF....WEBPVP8L..../......9..4..b..33.RNzL1.k.......M[.....m;}..mt.~.....[.j.s.....;).)U.(M......(.m'j1.`....H@...89.^&.D....ic.P.P.!.Pkh5....AB..Y....P$8...F@....D.;*|e...=..C.z.rL.9OI.,.ZR....<.$..k.L+I.H..a.1.RI.Dm$C...&4.AdiF..4...ABs`.X$.@...D$@,@...-..93..."...Y.L..n...W*..R*x....,.,GP0..T.*KT..1.....>....D$.!.&93...~..1.z.Z.C....&.../k....a.~....c...V#."..1y.q+le....,..5. ..?.j;E-v ._y#....R..A....D=jc8.zL..M}.B..=.G....S....>..(.G...$.Y^..J.AGDKY...62B....k.82....3S4.U7...i%+5m.zc...&....].(.....V.8....(..^s..v|[.P....m^.r.....n....Zf....^a..u.'..vD.......%.z....X....)=ar\.L.w....4........$z.....Z.........ic..T5.l!F....M._......7kN..G?p.s....t.<......i.yF.!JrrW..<4s...7.....1.@l.F...3I.5....W.....vd..........#....3..v~.....0s....O:..T7@[.M.{.t..W&....t.N^...uv..."..z.. 9.n>...$..v[oWT!@6I.w..V..>..!.~X3.SUu.........8.Z.$.{...z....6Zo5.G...^.....[...6S.[.[M._...........1z....#.[..e......s.[...`K.1..C.c[rV,..U.l....Aj...........&...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 734416
    Category:downloaded
    Size (bytes):175104
    Entropy (8bit):7.9979308170825645
    Encrypted:true
    SSDEEP:3072:Jd3CqiW/Khh3eFvTCN/wqtoGecSYrVARl9+9EKy0m8GwZXBGruY:HzZ/KfmvTCfrVAjo1/m83ZXBE
    MD5:5E5886B2D9578CCAA4A62BEB88BAECD6
    SHA1:A52CC07760954ECAE0C95DCC29F9B150876B09FF
    SHA-256:4629A369C39700040BCBEFAF2F1338715BA84FFCB6E3476EB2001B09130F17C5
    SHA-512:A77571B655DB5142793256644343D2FF955E874497B184CDD264B63F0514A5EAE5AEB5448F3F705769EF1CD7296754E676E03E91587DA285F888C7FD5DE739BB
    Malicious:false
    Reputation:low
    URL:https://js.intercomcdn.com/vendors~app~tooltips.27a0f1b7.js
    Preview:...........iW.W.0.......Zj..<&.e..C.4..p..C..R..$.R*...s.<.3c..3.3.......8.3t..N.3.I....w.{......RI.$..u...).:.>........}I.....?($...I..(...^.... $]...I..7...."I^E......i%..G.o..9g2...e.+J.o.....-.W....].Y..~E.............P..z....G..rW..<r.$.w#\V.v.2/'.N..]V...UYPB.?Ip]}%..A.U.D..p..,....|..[.{.../\... +.V........'..,......}i.6N....8....9....^@.e![..Jf./.n.;.%.e.".a:BV....,......(...<w......"{....2....,."*..\.#.FM.. ....".%/.,...4n.....^.cAE.ol...|.-.....+|..bvg./..D..O..kAE....T9m'..r...l...^.m.....KE..l._*.............U.9.J..TA(;+;..zB..0.......*.f)..6..O..~kAA......,.Y..i=rI.*.:z...!..._V.mtv{..%...Y.[.c(...K!.Q....j..(.+....;(0..a1....^m..H.~.bEJ.9u.H..3..R.....<...3../ ...........6.c..c.1.Xb.'....).0ANv.N.t...od.Uq..8.xa...D..Y,6S.]D.Y.PpQX....R{.,...L....f..,.4..y..&"Z...YqT.Ef..mUU.Q.k..J. .)...[5.y.....+.K...i6.:A.....&Z>(0/.Qc......../.....m.S..A..o...r..xc..F...V.]!..i..Hj.a....0A..V...<|..&.Oeeg\../.<....kf.S..Ew*.@..!.Z.m.Wr.......YK.{.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1572)
    Category:downloaded
    Size (bytes):69978
    Entropy (8bit):5.364990117993356
    Encrypted:false
    SSDEEP:384:+NOQ/5tqaZBq99CnbpgOFuGtFjZoq997nO23Oex/tkQZXq99Qn1r6ODoct3JZmq0:0v/BzfrVfvPpwc8UUMK
    MD5:E0E57F14B7C1DBDDD5AD278D0B1CAEBB
    SHA1:CBC83166BE6D1535D2191CF72CF36C8CC72920A0
    SHA-256:0DCF73B3AE74451091DF71905883CC4E32D18AB16C3B36D552FC79BDDEC1BE1C
    SHA-512:C295E7D5B433BE78741EA5B8CB605EDBD3CEB79B89B0888CA9689005BF6A5F43E48F8818FFAB93426440398DBB34A297626D06F0F6820B7BF2EA3EB22CFA99FD
    Malicious:false
    Reputation:low
    URL:https://fonts.googleapis.com/css?family=Open%20Sans%3A300italic%2C400italic%2C600italic%2C700italic%2C800italic%2C400%2C300%2C600%2C700%2C800%7COpen%20Sans%3A300%2Cregular%2C500%2C600%2C700%2C800%2C300italic%2Citalic%2C500italic%2C600italic%2C700italic%2C800italic&subset=latin%2Clatin-ext&display=swap
    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):728
    Entropy (8bit):7.6884298805036835
    Encrypted:false
    SSDEEP:12:glPM/HGHCCaiJ0w64xUReSN6MtMK6Wu8RVh3FYEljDPFW/Eo79+rVytHcksTy5:pKowLeR1AhW3RVh3FfjDPFW/Eo/1c7U
    MD5:4A5FABD3AD9862883C1234DB377B8158
    SHA1:973F2E46B81BBB97515B2AFCF45D19A2A4C83D7A
    SHA-256:33C45E2F5DE9A957A00CB1C4B309E71837590BDC3DFA9395423203E883E1FA69
    SHA-512:C963D7AE52719EFFF03064225E5B3710F329AA0D28AE45725434CA0BF3B64006307A8CE214425B10075357CCB0841275D0BEAD06DD241EE9682FB8EA3AAF42A0
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/tele1.png
    Preview:RIFF....WEBPVP8L..../.....@&.1....R.L.b.w..L.b.w..E!$+.S....R..D......>..D%Y,.....B..(a.vF......N?.........m...>.=....m,.Wj=WD.'@7..R.......2oV..C;g..9..H..\.8w..7L....`....S)P.3..x4L%..r.7..5Lm..#@....0..h....y*..&M../..pI....w.y.kq.q..:....6^0:m...<.......x......?.},G..)...L..vN....xt....)..@.2y.p>...*}t..87...y.j..{....>.]s]M../M....r.....Ua.x..+.H+..:. ..g.<.N.G.P..Hn:..<*Ly.u.......#.:.a..S..3..u.&.J`or....(....5...6.....u...Q..EF.5R..*f.:...p..K.d...Tr..Y......Qp.....4|.......1.3...:..,D.Z.i.s...*.n...x_m.....GH%g......e..S....[.v......}!k....l.......%..3......q;a*...........v.P.l.P.Q.nr*.W...R?*k..V*.p.V`.0..Mb..Rp._....sY..U..zW..~=.k..I....|aNju....u..";Tf.......d..s..%...n...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 88, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):581
    Entropy (8bit):7.420838021039852
    Encrypted:false
    SSDEEP:12:6v/7EL1ub9evPYod+ii7BHyWiRLhFYeyeKCYePkV21qxVsF3:3xu8vN+FyRtFY+KC/rk743
    MD5:AB3D17BF5297779C031E95D51D45EEC4
    SHA1:681AA7EDD9DB40F5503B25467FEF6ACDB8206C30
    SHA-256:3E199A9BD830D094EEDDF866D00F3C99BA887C9E21A14C9595FFA999C7FC3C6C
    SHA-512:1723A609B316A02E015B30901B6A45FCA335F80695EAC41D2AD5FD8AEF35586DFDA9F6D4BC0FE101214504A2EEDAB67281CB64814E424075551CA5B691772AA1
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......X.....).^n...'PLTEGpL.....................................#......tRNS..#@\p......d..u....IDATx..... ....!&$...[.D..r..M.....w.v..9.s.9.s......P..Q....4A. ..p@..~.V.m...H..>Ul.}r..p,...=.d:tET.........$.].z..#i:....8....N7"...$.. .b.E>..'a.F.Rf5..42 .:/..c..-.'LP}Ob..pX........2.J...}..V~..Y.........%...O....qy+..}.I...<Kj....I.-i....g.%.c...D.4.J...o......=h..'...i2..yM....\.....:.'.cr.....m...g)........Z63N...'V.....'.UE..n.)o.k[{/.M..&}..d....l.".H..~..E3..D... iz.I_.[....b&.t]@.....e.p.R.k...9.s.9.s._...,W..z]....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):142
    Entropy (8bit):4.61278099003961
    Encrypted:false
    SSDEEP:3:YRc8fgq+WRH+P5/TWcZmKQGXp2+e9BA23aWzHESzVBm6DAnMABS:YgfWRH+P5vF/e2yzVWnC
    MD5:C317640DCE11819FB86DCD7CA378CD5C
    SHA1:82FA7DD14BADC13BFF0F21B2B1BE7DEBEAC27DF9
    SHA-256:561CF93F1839AD64481068D60638306B6B756FC655B5DAAD4DBA8D68C2734985
    SHA-512:354BC38963F574CEC04488F29765FFD34E2B64A4F9E8E189E54E1537F6730357F537ECEA68D530F59BEEB4A2290F6D4B8E0A125C099C81C64B82BB72DB13B1B5
    Malicious:false
    Reputation:low
    Preview:{"type":"error.list","request_id":"003q3vu1ebci06uqumug","errors":[{"code":"client_error","message":"An app_id parameter must be specified"}]}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
    Category:downloaded
    Size (bytes):50296
    Entropy (8bit):7.996029729235154
    Encrypted:true
    SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
    MD5:B02AB8B0D683A0457568340DBA20309E
    SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
    SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
    SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
    Malicious:false
    Reputation:low
    URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
    Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):4917
    Entropy (8bit):4.071624308856385
    Encrypted:false
    SSDEEP:96:zgLpvchZ1CX5Gc5zvX4KSyRb5OXiEZfvLZBc21x3TH3B:k1vwy5GQLSmOiEZPr/F
    MD5:67F2C018A4443BDBCB781B48795A5C6B
    SHA1:B710609CD29CD6B1B86111E580B4764083E10D21
    SHA-256:16F5A9F873FAC4845F7E2A194C3AB702733DD2651DA5249DDCD09C6349151687
    SHA-512:5E3A1A2FB49204594BBF9274EE58AAA4443F5B89016BC58DDE78CA27A455E7365D7F3FB8393C234A35A93F2E4F6059B0F24D6DFA0AEFCB838177E68AA9627355
    Malicious:false
    Reputation:low
    Preview:<svg width="364" height="58" viewBox="0 0 364 58" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M22.1565 6.22223C25.1482 14.0213 31.3563 20.2122 39.1554 23.2211C40.9365 23.9128 40.9365 26.3511 39.1554 27.0428C31.3563 30.0345 25.1655 36.2427 22.1565 44.0417C21.4648 45.8229 19.0265 45.8229 18.3348 44.0417C15.3431 36.2427 9.13496 30.0518 1.33587 27.0428C-0.445291 26.3511 -0.445291 23.9128 1.33587 23.2211C9.13496 20.2295 15.3431 14.0213 18.3348 6.22223C19.0265 4.44106 21.4648 4.44106 22.1565 6.22223Z" fill="#32323F"/>.<path d="M75.8645 45.6338C63.6327 45.6338 56.0273 37.0461 56.0273 24.434C56.0273 11.7585 63.6327 3.1708 75.8645 3.1708C85.8148 3.1708 92.3427 7.89243 94.1173 17.716L88.952 18.5716C87.2725 10.7444 82.6143 7.76568 75.8645 7.76568C66.8966 7.76568 61.668 14.3569 61.668 24.434C61.668 34.416 66.8966 41.0389 75.8645 41.0389C82.6776 41.0389 87.2408 38.1552 88.952 30.2014L94.1173 31.057C92.1843 40.8805 85.8782 45.6338 75.8645 45.6338Z" fill="#32323F"/>.<path d="M113.375 45.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):514
    Entropy (8bit):7.573599861767371
    Encrypted:false
    SSDEEP:12:/xZxfWXfO0NuVgDOVh9ZOr8VFsUFcLgB158gH://0NuX9uvUFcLgB158gH
    MD5:1F0F8F042152D6FD558D9C8AC2C0B28B
    SHA1:7BCED200350BD0A0CA270D814F05FA6D8F99B068
    SHA-256:7D52F20996D9832AC04E74B29470956AC0F10E4C21C51278EE038B01D4FB2EC3
    SHA-512:6010EF64FF7FDC9C05705D8861BC3019BA38EACEEBFC301BA9728C67C3A4666F5691A22970FA0CBF952791C719AD22D05030BBCF062BDE38C954F1062F277705
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/microsoft9.png
    Preview:RIFF....WEBPVP8L..../...._..m...Of....m.0..2.w..m....U.H.4(..2.{.7..PU....$....?lw.r.m[...r"^d........2s;.qb..O..S..9e.y..+N9..W.mDM.1....7%.>.....$9..d...Y[....`d..JW..%......+]..B......V:....0)....D.E...b....)1.s.Y.....l.so.b..3....h#9J.U""-...I.......$Ij*H..f,..K^jzpq..C'.hET7......=fyo<.#...Kv...R.X.Y.@..V]..M..6Z.{.sT..?\.......@....2m<....x.4GT..!5@.)..S`...g....+...@F%H..j..K....&j.TJ..q...gg%.D...g....{..........I+k........FLR+_...o.mtZut.......z....p.^...m.^.../..j.m.3..{.8F(..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 145 x 87, 4-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):951
    Entropy (8bit):7.71889531397338
    Encrypted:false
    SSDEEP:12:6v/7B2wlRaUkYngqmtvjIBrKOSF5sAg/+giqIZyh5uPuQuhDgzEfllyjS6t+vGIv:lwDk6gqmtoKdyxgB0BgzallanNwhh
    MD5:5C0E9536E81CF802117A6148198328B1
    SHA1:226FF124F05D725795978B30EE2086D0E6256ED9
    SHA-256:79DD11802399509AB47D6448C0A423332298A9AE98860E2E24775EF1716EB8F4
    SHA-512:2F03827B6DDF850B839EE6FC2C444C95229AF34534CE7E1A3267BF77C6B7ABDE0FBA4EC93D75742FC0790414C3184469B1368AA32FA89200A912FCCAFED78CFD
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W......G.....'PLTEGpL444###))))))+++)))***)))************...$....tRNS..... (3>JV_eO./S...2IDATx...O.g.....X.rBMyi....@./..08R...!..".nRUm.`....*.........d%E.M.y.oK ......CbE>#.<d..t.I..=.<...x<...=...z.g.:=.'.=*)......S..6..........p).~<S.w..8..M.....r".tW....t..%..{.f.%.([....yN....w%..CV..P~}.3.......drkqx.G.hd5..9y9.:..-.......i0..;..e..F;...i......ii.m..Z.7.f.s..X...x...C...Bf,..Y*..$..|.`...`$..o.g-......R".t...Yz..u..0a.G....Vb.iD....}.Ci.|5.$+...K.....D.H.......#..].mi.......O.JQn..l.C...F...j...%...A.(.,..9y..n....>....b..K..@.,D..aXt*..7...JQ...ZV.G...h\.H;......(&!`1...^..|..L.K.0.O`.d&R;0c.udRC.S.H.HD.K.K.b..}.d.....g......[.....]`&...\.n.K..u2.Z.........).8._..z..'.J......L...3.W.-...|s..@...._....<.......R.Jw[.}N...?p..V..wS.i...Z}T.-..|B.)M....:..........=.3..(.|..T.....A..........Z..K.Z.x.q...u$..]...4..........t-Fo.D..H..z..u....x<...W,...?......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (3537)
    Category:dropped
    Size (bytes):52603
    Entropy (8bit):5.316331138717284
    Encrypted:false
    SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
    MD5:F0A9F2F65F95B61810777606051EE17D
    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
    Malicious:false
    Reputation:low
    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (6640), with no line terminators
    Category:downloaded
    Size (bytes):6640
    Entropy (8bit):4.9635888177397005
    Encrypted:false
    SSDEEP:96:LjiuCPcQqShczc2Ck90O/RUg7hs4kkwREwVPbNUc+ttsH0Z/Bn57Ucd:nxCPcQqShczckZ/RUgds4kkSVssE
    MD5:71C070BF1EDF9096B5ACAC42B4430F9C
    SHA1:A3E8550E5DF92244DB3775DF5A3A9925BCFA9828
    SHA-256:24D4D543BBEADBD760863EA450A255864ACB17DF7E254D5893C8C4B2845F6718
    SHA-512:E9656C9B2D6EC372CDB9AEF4E2CE0668110D2CE73966E29C1FED4CFE6983BFBD7835760126F1A428BD7A4A534AF5626A018985C7D52E726234DD1D9780360BF1
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/css/ivory-search.min.css?ver=5.5.6
    Preview:.is-menu a,.is-menu a:focus,.is-menu a:hover,.is-menu:hover>a{background:0 0!important;outline:0}.is-screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);color:#000;height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute!important;width:1px;word-wrap:normal!important;word-break:normal}.is-menu,form .is-link-container{position:relative}.is-menu a{line-height:1}.is-menu a::after,.is-menu a::before{display:none!important}.is-menu.default form{max-width:310px}.is-menu.is-dropdown form{display:none;min-width:310px;max-width:100%;position:absolute;right:0;top:100%;z-index:9}.is-menu.full-width-menu form,.is-menu.sliding form{min-width:0!important;overflow:hidden;position:absolute;right:0;top:25%;width:0;z-index:9;padding:0;margin:0}.is-menu.full-width-menu form:not(.is-search-form) input[type=search],.is-menu.full-width-menu form:not(.is-search-form) input[type=text],.is-menu.is-dropdown form:not(.is-search-form) input[type=searc
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 159904
    Category:downloaded
    Size (bytes):38417
    Entropy (8bit):7.994181047171015
    Encrypted:true
    SSDEEP:768:p3STUu7RPYStC3iWYoEULWyczdMnBBXL2Tt738Uk5h12+j1nvrfGYd:piTU1jyWYbjz27L69sr12cnPd
    MD5:5B2D8D89910DC1D96527E7E4AF5E95BC
    SHA1:327F68C9B609BC159BE1E7FB1B6429AE31794871
    SHA-256:93625A89CB80C362802DF325F56526A833B9A057D44D914F6E5CEA6B847FA766
    SHA-512:8FD864F3698FE1FD05C469443887383FD204E9E194658FAE2A90CFD35667957003D430BD5976CF4E41D53B7B34352283117225ACFEECE052A9E4F2B998DE0DD3
    Malicious:false
    Reputation:low
    URL:https://js.intercomcdn.com/message.8fe1a004.js
    Preview:............z..(..y.Y..\.U..HU..'i....I/Y...%.bB..I..[.r..<..\.....i...K,. ........^k<.i#..a...(..t...O..8..V...I.e.E........n..ZO...=;y........3l... o..,.G...|.....g..(..t.'g....wwo....,.{o..mo........h..p\^.r..[..z9.=,...i...q...~.2H.)K.......Y...K|.....;.m...s.k....s............Ag.nN...;..>......t0.:[{...~.........nn.u.(.....{m6nE{....y..7..$.F._.[..hp.G..t.....?{....<...W.+~.A...m...~.A......~.....Po..........W..../..\.........n. ...n3...^E.....My...u....]..s~..E...{..a.n...4...Vgoz....&._.l.|...h...8..8....%FC.....A~.'.0.....n.../...].|..7.<..^.Lg...._..Q..0.eV...(...y@.^R..[t...$.x..D.ng...fi...r..^.P^.. ...z.c.`..!........?.8..._..8.nl..M......Hln..%k6.v.....c(v...h...V>.'!......l....2..~>.ea...oE.p....E......n|......c..F.:wv.3..k..X.A..<..{.&[.=.....3.....4H...y......$.6..7Y........4.n.Q.GI.q......8....n..._..../.t....0Lzyx.o.a.G.,...n#ZS...;..k..;Y.......on&.`....3...{..K.o\....A>..:^.;....]\....%TV.....9.....5..i.t...H.[..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5453)
    Category:dropped
    Size (bytes):5620
    Entropy (8bit):5.200998355308952
    Encrypted:false
    SSDEEP:96:3DvZ6XcSBguSMe+8gGVU74cgqb6Ys7v4/q1ykQ7KjcBWXDylZP259N8gvwx3Ug8:zvZMcSy/PglLiZBQ7KIBW2lZ259Srxh8
    MD5:0C0335550002DC4C4DB0DE1D9DCF043D
    SHA1:0BD0357FAA46E9FF78D939B196D43ED47C701160
    SHA-256:41402ADFC915AD6DFD6328C06C8038763D25FE603E63BEBA4A2638A2BBC03136
    SHA-512:449683E6A927848F403214C49705A91D54A880D4DA605F2E7B3FC52BF178C7475CA6131FAD823A6AEAD84A1EB4A3E0501B122900C97241CE620AB45330861F12
    Malicious:false
    Reputation:low
    Preview:/*!..Marketing Cloud Account Engagement's Engagement Tracker Javascript - 2023-04-13 11:24:47..If you're an ad blocker, block the URI only. Don't block the domain..*/.function checkNamespace(e){for(var t=e.split("."),r=window,i=0;i<t.length;i++){var a=t[i];r[a]||(r[a]={}),r=r[a]}}function getPardotUrl(){var e="pi.pardot.com";return"string"==typeof piHostname&&(e=piHostname),("https:"==document.location.protocol?"https://":"http://")+e}function piTracker(e){if(checkNamespace("pi.tracker"),pi.tracker.visitor_id=piGetCookie("visitor_id"+(piAId-1e3)),pi.tracker.visitor_id_sign=piGetCookie("visitor_id"+(piAId-1e3)+"-hash"),pi.tracker.pi_opt_in=piGetCookie("pi_opt_in"+(piAId-1e3)),"false"!=pi.tracker.pi_opt_in||void 0!==pi.tracker.title&&pi.tracker.notify_pi){var t=piGetParameter(document.URL,"pi_campaign_id");null!=t?pi.tracker.campaign_id=t:"undefined"!=typeof piCId&&""!=piCId&&null!=piCId?pi.tracker.campaign_id=piCId:pi.tracker.campaign_id=null,pi.tracker.account_id=piAId,pi.tracker.title
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 145 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):758
    Entropy (8bit):7.282832367376327
    Encrypted:false
    SSDEEP:12:6v/7Ba/9nZkB9fBpQ/WH1+1xd9wZiTO9ttyKKQ9wOv2toRP3H7mVnrBVH/LszKFa:bnZSfBpQ/WU1xd9wZiTOXoe+oR/H7mVA
    MD5:0D0076A2CE2FE7238074713C53856A3C
    SHA1:08F71A2CA3CB6DCE1FE41645520AD3349D741ECA
    SHA-256:C7F2E0DECC2421B806D4FDE5E81A2512215D3174E096A4C71908A5C08E13986F
    SHA-512:E1D0CA8467E05D20AFAE7F6B00C6C5886357BA826A2BB285A23346EE1089450DAD292F220AD394B05B5FDEC6FB7F016BBC41C3CE6157F3852547E4CE94C89489
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W.....3.W.....sRGB.........gAMA......a....rPLTE...................................................................................................................e.f...%tRNS.... 00??@@OP_`op......................!....IDATx.....0...e.r.\.P..6.{..+.X....TGv......... ..B.!.....[G.}{V.s....:k...w6_......Y|._.....Yk..1:#..I.w..)......t[...c.E.=..."..ktk.0.S...>..iu.SH.t.-.}..f4...iY........}(..f...C(R\....}.P...@Z-W......i).E=...YO..\.pqDr..a..2.....W.\.........Ii..E..G.|.=.r*.]'.uG.U6...Hu.......EQ.O..F...n.......9..Z.Xz......I...bp.{.....6f..a.....e.q$._..@.=.7.2..5=......(l=N!.X..y.;'/.IjM......[..h.Z..E......E&l.J.U.%..\X.....W...2..,...4.sQ..Nsw...+p....#......./....*9v..B.!........v.s.......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
    Category:dropped
    Size (bytes):1603
    Entropy (8bit):5.2727801090429285
    Encrypted:false
    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
    MD5:78FD7C1A980B9162702E6F984A25B7A6
    SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
    SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
    SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
    Malicious:false
    Reputation:low
    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):578
    Entropy (8bit):7.546059713822359
    Encrypted:false
    SSDEEP:12:0PmLnB3vMaonDT0/BWxqrIXbgizKGIeIKkdjspLvHE7G5EsWKN+p/T2inhN:0clvMaonD6BWEkXI9j6L/Ei5pWKN+c0/
    MD5:86C2FABE40FC9AE7E4DCCEF8AF653089
    SHA1:A48E1FAF5BE942E3662EB8B484A5928033E43FA9
    SHA-256:91F1C309BFB69857D51D0EE3751DD6CF424AEB3CA79C455121084490661A2F2B
    SHA-512:C090B21C534B0C7763E483703CDCAF7EAE2FCBD3C1FF8E2B8F213C5D2280CB5419A9A860A8689C51010D5C180462BD0CFF86FA5DC06D81429A8FAD334A4FC239
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/evolve_ip.png
    Preview:RIFF:...WEBPVP8L..../.........h.~.+.l(l.52.o....F........HR...."..Fb..D........."B.D....$@..33XLf..P..3..^w.....g.m.D..6:..$$.Zc.n`../A.I..........5.[#.......i...y.a9..#.V..`ZM....).zy..PO.Z3..$..caC..A[M..5.p,lH..........o......E...EmhSJ..}q...ve.N.{|_.6`.J)...X,.N.wf...v/.3p..#u.....R...q...5E....u....<..Z.).n...{...z.F..z.V.....:M.`9.s.?..........1..9.p=..p8..N'....,Gy..u..._..Y.&$.+.53aq....Z.yD.q.{..N.S..Q~..|.gE..S...L%qo..h..`9...6.yB.].`B[.....O......\.v.L.s...R.R.....X.9.T;....8.....$...P.n.qm($..~C.Ls..}..S..s..V\..v.>..h..].m.l#....6
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (3152), with no line terminators
    Category:dropped
    Size (bytes):3152
    Entropy (8bit):5.186618502160933
    Encrypted:false
    SSDEEP:96:oKSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxe28/jddQP:PZQFI0DjhBVK44IyhHhXCs2EBm
    MD5:772611C06444A4EA58E375BDC98B3661
    SHA1:6F83FF26705D1B13FD2041198DD454C213CEF4F3
    SHA-256:0EBE2359F7106A99A4D5F17F482CA7EFE495DCC7090FB121F56F8CF0055D562E
    SHA-512:B23B873D18A53B9548E63490140688CE484B9670470012B532C029615308A0E7AAF80C467D8AB039B413CC6EC9A1779B0603DBD6D46E8473545DD233F153B38B
    Malicious:false
    Reputation:low
    Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5453)
    Category:downloaded
    Size (bytes):5620
    Entropy (8bit):5.200998355308952
    Encrypted:false
    SSDEEP:96:3DvZ6XcSBguSMe+8gGVU74cgqb6Ys7v4/q1ykQ7KjcBWXDylZP259N8gvwx3Ug8:zvZMcSy/PglLiZBQ7KIBW2lZ259Srxh8
    MD5:0C0335550002DC4C4DB0DE1D9DCF043D
    SHA1:0BD0357FAA46E9FF78D939B196D43ED47C701160
    SHA-256:41402ADFC915AD6DFD6328C06C8038763D25FE603E63BEBA4A2638A2BBC03136
    SHA-512:449683E6A927848F403214C49705A91D54A880D4DA605F2E7B3FC52BF178C7475CA6131FAD823A6AEAD84A1EB4A3E0501B122900C97241CE620AB45330861F12
    Malicious:false
    Reputation:low
    URL:https://pi.pardot.com/pd.js
    Preview:/*!..Marketing Cloud Account Engagement's Engagement Tracker Javascript - 2023-04-13 11:24:47..If you're an ad blocker, block the URI only. Don't block the domain..*/.function checkNamespace(e){for(var t=e.split("."),r=window,i=0;i<t.length;i++){var a=t[i];r[a]||(r[a]={}),r=r[a]}}function getPardotUrl(){var e="pi.pardot.com";return"string"==typeof piHostname&&(e=piHostname),("https:"==document.location.protocol?"https://":"http://")+e}function piTracker(e){if(checkNamespace("pi.tracker"),pi.tracker.visitor_id=piGetCookie("visitor_id"+(piAId-1e3)),pi.tracker.visitor_id_sign=piGetCookie("visitor_id"+(piAId-1e3)+"-hash"),pi.tracker.pi_opt_in=piGetCookie("pi_opt_in"+(piAId-1e3)),"false"!=pi.tracker.pi_opt_in||void 0!==pi.tracker.title&&pi.tracker.notify_pi){var t=piGetParameter(document.URL,"pi_campaign_id");null!=t?pi.tracker.campaign_id=t:"undefined"!=typeof piCId&&""!=piCId&&null!=piCId?pi.tracker.campaign_id=piCId:pi.tracker.campaign_id=null,pi.tracker.account_id=piAId,pi.tracker.title
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (593)
    Category:dropped
    Size (bytes):2451
    Entropy (8bit):5.248768462706118
    Encrypted:false
    SSDEEP:48:Cg8Mq4DZZ5qwgK+spcuseJVF+g5Jq9G9jeCracpNmgkgoIyDcR7blSX7+vOQEguN:CgV7ZrtM3eXFhq9G9jnaGsgkgaDKlSXx
    MD5:016FFB98B63CC4C6818198051CC3CDBA
    SHA1:0DE1B9947B9770990A8CC45268B62418D9867D93
    SHA-256:A22673305AEEE63A54F6309E869296E559DAC057A8DBCFA467D2AEC9D2AABAA3
    SHA-512:A112F4F0687440DA1D2C5788A5C356E31D0BC12F7F4B5A453B19DB6E107D4116136F6FEF749D10E776956F9E85E18B0FFC8B713150816BBED16D3880D911275F
    Malicious:false
    Reputation:low
    Preview:/*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/.;(function($){'use strict';$.fn.fitVids=function(options){var settings={customSelector:null,ignore:null};if(!document.getElementById('fit-vids-style')){var head=document.head||document.getElementsByTagName('head')[0];var css='.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';var div=document.createElement("div");div.innerHTML='<p>x</p><style id="fit-vids-style">'+css+'</style>';head.appendChild(div.childNodes[1])}.if(options){$.extend(settings,options)}.return this.each(function(){var selectors=['iframe[src*="player.vimeo.com"]','ifra
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):638
    Entropy (8bit):7.61369813414932
    Encrypted:false
    SSDEEP:12:2TtN++RBASO5OVyvjZFoKeR/2ZU4RcAkxwMoDAfvFhJke:oRCSMOVybZteR/yCAk2KvLJke
    MD5:EAA8A35B8185E9615E363191F0A6C01B
    SHA1:AB03A83999803B4CE7D64F129C9F72E38EA43CF2
    SHA-256:0F12EB42E8D33E371EA5FF60B024A831800DE5E69E7779D8A511E3275C55E5A6
    SHA-512:063C0474667E04DF59D8AF844F1069432A2DD0F7938BBF01B4B936B93A2F43416B749345FA596E9CAAED8E037C9F8EE95903EDCD343F52601C8412B0EA36A99A
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/ringcentral8.png
    Preview:RIFFv...WEBPVP8Lj.../.....@&m.._....2i.0.Z.o..m..k..}S..H..h..G *....j`..~<<8...AXI6...o......8.....\.......bc]nm..c.$..>:....+..k..H3.D...0MN=b\.E|....#...P|x.JL.UU}...@..]w..o..C$9....,#y...\..`..fY..R.S......A.G..=.3...N;B.. ..~...V..q!.{}R+...@G.|..%......o......._f.F...</.L... 4Za.&wB.I.{C...p3.D...3.I^.3.m.;..=..b....|E..+..5...r..A~g..1.$.].G..b.-.s[...2..c..Z.....".....R.2..)..o..SU..j@.....'R.L..1Z....-@...g.%.(%/.j`..4Oglps..h..oyw..7..<...a.h.ln...@F..y8...&K2p.GjX.`y.,0.e._.6WHCr...r).v.....9.g.$.I.7.R2...d.{....P,............h9.R..K$..R..W.T~.*......O.p......X..o....._........]]].y.A&i......bZ.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
    Category:downloaded
    Size (bytes):38590
    Entropy (8bit):5.294651497536075
    Encrypted:false
    SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
    MD5:92F8C01350C630F414F5D0B015AD6864
    SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
    SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
    SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
    Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (9072)
    Category:dropped
    Size (bytes):323918
    Entropy (8bit):5.566648762842211
    Encrypted:false
    SSDEEP:3072:Uc4n+4X2vZ4uPQtAYrOOWyt3U0Urtu+yOD2sotFunLUt37KVjqQUysTZO9JFE1hL:C2vZMAwoyetvyrsTxVmQUysTZoJ6D
    MD5:F0049514C67DA7E12C8C4A53BE7F86C2
    SHA1:0D93944852A890A136D9AE729EAD0CE22F7DADF9
    SHA-256:C0CF4524ED6466768446D0EB1668FF56E82CAA7322D0E6A43B9121DE43D11D56
    SHA-512:08D58166C259275D37553F6CD36CE710064B2DED87CA081C726A6B04BE3455E654B75CEE5F66F6E9B2E99057FB62FE721F67735BD17D9AD234455E86D1C4A6F7
    Malicious:false
    Reputation:low
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"84",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cookieyes-advertisement"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cookieyes-analytics"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/learn","value","Dubber Learn"]]},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/presentations","value","Presentations"],["map","key","\/news-releases","value","News Releases"],["map","key","\/blog-posts","value","Blog Posts"],["map","key","\/events","value","Events
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):640
    Entropy (8bit):7.622400963285079
    Encrypted:false
    SSDEEP:12:uoW/r1o1zafKXYypC96/Sbr8etKU7j+ToC0I9vQRYAHX24EqVSYz/cTn:Jmr11fKXjpN28cKvdfWdHG4EeSYQ
    MD5:CFCA6F9630E8678DEAFAA7791EF214E6
    SHA1:2C392515E4D3CA882B89FE1DF1DD9FAFA4E0F9F0
    SHA-256:BF092AFCC6998E1AAE73D2A1F15B67F176FC3F8FEAB3C234CCEE765FCBC27430
    SHA-512:3F2BEABC9D29EA3CC6139E4600380F8F6333DF34E9951DD015876A3697EAC8D432414BEAA2B0E0E3ACF3872408C0E17A8D5CE45F338FA543E3269E4F7AF715FA
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/At2.png
    Preview:RIFFx...WEBPVP8Ll.../....w@&.1....S.L.b.w..L.b.w..GA.F.....|@.~.........$a...m.!7o....Nv..........n.l..[+>+'...c.gOfr.^.....K..4H..Cf....(..b.$j.Y......,In6..X.1.A2..}}.....x..7.*4.*$M.f.B.....U.@km.L.d$.qdx.L1..*.e[2k.Y...(.5k.,?=<.ZH.#M..4.. I.P.o.Iz.!.@m.,T...O!Xn.=.b.I....{...&=8L..x-.u.[.e......Kh.0.......n,..@....f..~.3.F].L...|..v....t.$2{...Q..:..^.l.....5zi.0_....v.C[..#,.9>-.^T......;"....@.E..j.eo.`#...7o..c....Or...`.t..E.^%..p...5a.P...W7...q.4........d.....xd.h..In.0....o.....4...dX.53nI.*..cW%..?.*.C.a.?...l..O......?..e....V......U..w+..../..rrF.#...3..9r....;....8..n8.W.sr.7.1........
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):3762
    Entropy (8bit):4.223382825340393
    Encrypted:false
    SSDEEP:48:AS4+TV9xyBfWGlUiy7YcDUjtRv1bk4JvxnXUwouaxLigXGgDOi9i30NJ1Ur6AnZb:5TYmi/cIL1Y6JXZoXLNS7381UFZ0qf
    MD5:2E4DF113EDE6D5CE8DE2DC1338A3890E
    SHA1:3AF1721CA29F4ADA0CD422206C253CF8EE52781A
    SHA-256:911F58B8D14BD6F73A83FD774E44BEC97E896317C7093DC83E96921E64F1FBD5
    SHA-512:12C975049692F337FCED697963359F535B7D08B4B230447CBA37B6E5C8C1FD31E8F26329A315454C83E51CA41787737428E3932979156E205CF0FEAADDE8FB97
    Malicious:false
    Reputation:low
    URL:https://cdn-cookieyes.com/assets/images/poweredbtcky.svg
    Preview:<svg width="78" height="13" viewBox="0 0 78 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.48703 1.81738C8.08615 1.81738 10.0289 3.20915 10.659 5.48658H7.74485C7.29854 4.5756 6.45842 4.14542 5.46078 4.14542C3.83304 4.14542 2.70413 5.30944 2.70413 7.182C2.70413 9.05455 3.83304 10.2186 5.46078 10.2186C6.45842 10.2186 7.29854 9.76309 7.74485 8.87742H10.659C10.0289 11.1549 8.08615 12.5466 5.48703 12.5466C2.25782 12.5213 0 10.3198 0 7.15669C0 3.99359 2.25782 1.81738 5.48703 1.81738Z" fill="#293C5B"/>.<path d="M15.9612 12.5738C13.4146 12.5738 11.498 10.929 11.498 8.27203C11.498 5.61503 13.4671 3.97021 16.0137 3.97021C18.5603 3.97021 20.5293 5.61503 20.5293 8.27203C20.5293 10.929 18.5078 12.5738 15.9612 12.5738ZM15.9612 10.347C16.9063 10.347 17.7989 9.66379 17.7989 8.27203C17.7989 6.85496 16.9326 6.19704 15.9874 6.19704C15.016 6.19704 14.1759 6.85496 14.1759 8.27203C14.2022 9.66379 14.9898 10.347 15.9612 10.347Z" fill="#293C5B"/>.<path d="M25.8079 12.5738C23.2612 12.5738 21.3
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):576
    Entropy (8bit):7.57938552975937
    Encrypted:false
    SSDEEP:12:I6WUiUdX+H6cMDOv3NSaQjLscrKnClHk1SCzIm1dKiqQBDY:JFqxvwjwcEL1SCzICNFY
    MD5:441CFEACCC37F6C8BA41D3989CB15FF0
    SHA1:BDE63696BA8299B2AC1F6C6F8AF28017E82F8299
    SHA-256:88A1E365BBD058F8EE32C2508B6434732FFB1BF120A9CF17623892CB310105D3
    SHA-512:023BFE6BE843300F39F1582051595CC53325F04275AFD54509931FB1105729C6699AF3CC4A11A2B81ECB2DEB3808A49FD4287276E115B3C1C8645835DE46D333
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/gamma6.png
    Preview:RIFF8...WEBPVP8L+.../.......m....vh(h.q..)...m.0..4......k...H.r.TD@...*...c.......3..........!.m.P.&.k2e......8..W=.._...k...q7..........(Y..0..^...0.......Cp:..F .U.R<.6.e.......b...R..c...{...l.w..3.j..E"J.ND..BE..?..P"..I......(%...)....u..!A.r]$.9.=C.hc9.$N...%v..B..}.7.!..a.B...vf..rf........T..}+.....p...2.X..|..K.z.k.Q.Z&U..]=.].tb..f.Z.i,G...R....8.....C...b...D.....q...5..)Gs..|.......`i.,R.9T,..Ed.H9.he.....*.<..v..'cn.&Q.UQ./..uUgg.@......;..j..*..#...#w.|..c6.].'..@P:..u.9".......W.B....Ze.V1ke.Wf5F!..8......u/...0....c_D,.B..<D..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):745
    Entropy (8bit):7.485409187019051
    Encrypted:false
    SSDEEP:12:6v/7HlRGnQEN7C0ERTIBcraumWNtpvJcOFwP67GVewKRdcBC8M2ZZt:gEp7ERUBcr1Hr7cOFR76qCC8MKt
    MD5:41EA0EAF7ABF9C095826BFA184381BC5
    SHA1:758B2432914B5A74BABE34F0AD8CD1CCDDAF1F6C
    SHA-256:EA0625F41A325CF0F20C1DB0A770A6AF33FF0A12E888E07C4AC952E9D9A9C748
    SHA-512:88DA6528D2C5901A6F2FE81B00863C23F48EA55B3A6516EF51341C8F4EF8138205524EC0525BA9DD537E86704BC0ACF46B552DE9DF84AF8560159A7911E8F55E
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........3PLTEGpL................................................^B4.....tRNS....0?@Pe.......|-.....UIDATx.... .F..'.....^.(.......A?A.bW.e..EQ.EQ.EQ.e.,|.Y$..*].d...:g....$.'..1....s.t.u..V......%.d.,.8'.2.. .0.`.'...K).oP*m....~8..:A^+ES...J..C<,.4Jv.C....0.HN.,....FO............".5.!\=^.....C..:u...,t...=ym..M`.. .H.L?.z.^N[..;..k{3...c..r5.U...=.>..tj9.V[.).T.7<.W..DinH.w+.:Ng.i.....o......Jf....U*.........E.nVj.1<...anW.=.B.qNY.)......?mmA.Nq.:.@.(..a20.YC.]......8.\.4..I.......W+.&..#t.....r.009..:..)... .&&..GsI)...V\.......g3.....i<..l7]<...:\.\K.|..Q^.R..j.B.f.!.B..^q....F.%[...p......1....u*ek......oS..k.....X?.1.w...... .#(Q...c.s........^.(..(..(..\.? .1.^y.....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):288
    Entropy (8bit):5.1530284469563785
    Encrypted:false
    SSDEEP:6:asCnaivwpHpiSEnsPYCPckuknZgpq7yafpzvkPeags3iDBn:aZvOHDEF4cnkntl9sNiV
    MD5:749B18F922860FBE587EC05EA817CD47
    SHA1:A1A64A8F3091781FB6D9D05AF0A06EDCC98F4F34
    SHA-256:82499AF85793D2B0FE9729FBD6E621CC99F2E6F483DA69E3A940796C685A2EE4
    SHA-512:AA0C9F2A12072BAA1EDDAD6E02B446CA3477096FA400AEB2DCAB5BAB2A07F7B3E6EEC3F4322F2A6F6BDAC4B8B52A2A45D9DECF81652B5DC4137864005945A798
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAlxw4lf_OxsyhIFDUipJVQSBQ1InNfFEgUNgkeSLBIFDXXxvg0SBQ1gdiAAEgUNeK9HpxIFDZ9ANhkSBQ3n2zmOEgUNU1pHxRJBCZVhyRAPpHOqEgUNSKklVBIFDUic18USBQ2CR5IsEgUNdfG-DRIFDWB2IAASBQ14r0enEgUNn0A2GRIFDefbOY4SEAk2vATeWdPhzxIFDVNaR8U=?alt=proto
    Preview:CmkKCw1IqSVUGgQIAxgBCgsNSJzXxRoECAUYAQoLDYJHkiwaBAg8GAEKCw118b4NGgQICRgBCgsNYHYgABoECA0YAQoLDXivR6caBAgkGAEKBw2fQDYZGgAKBw3n2zmOGgAKBw1TWkfFGgAKYAoLDUipJVQaBAgDGAEKCw1InNfFGgQIBRgBCgsNgkeSLBoECDwYAQoLDXXxvg0aBAgJGAEKCw1gdiAAGgQIDRgBCgsNeK9HpxoECCQYAQoHDZ9ANhkaAAoHDefbOY4aAAoJCgcNU1pHxRoA
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (28999)
    Category:dropped
    Size (bytes):29121
    Entropy (8bit):4.91438965646394
    Encrypted:false
    SSDEEP:768:+Otj9+umwo0XCITm9HNfhvwITdNWb0DvHrqgtV:+ORjgF9HNfh1TdNWb0DPugtV
    MD5:3E9F1DCB9CC75169765265133FB815A7
    SHA1:7678293E0A0DF6F57AEA34E07B7E0392EBBA2234
    SHA-256:73881513A7E7F8944A311BEA8E80E9FAD946E256AE74D62B5C8D469DC6DF0186
    SHA-512:ACC186178C20D51EF77A1B67C5706DE666D47CDF49509C1B936D4A3259CB643261EC190F99EA2F06E75D64210D25D7476183240A1F613C59CF992F6CB29922F2
    Malicious:false
    Reputation:low
    Preview:/* Chosen v1.8.7 | (c) 2011-2018 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */..(function(){var t,e,s,i,n=function(t,e){return function(){return t.apply(e,arguments)}},r=function(t,e){function s(){this.constructor=t}for(var i in e)o.call(e,i)&&(t[i]=e[i]);return s.prototype=e.prototype,t.prototype=new s,t.__super__=e.prototype,t},o={}.hasOwnProperty;(i=function(){function t(){this.options_index=0,this.parsed=[]}return t.prototype.add_node=function(t){return"OPTGROUP"===t.nodeName.toUpperCase()?this.add_group(t):this.add_option(t)},t.prototype.add_group=function(t){var e,s,i,n,r,o;for(e=this.parsed.length,this.parsed.push({array_index:e,group:!0,label:t.label,title:t.title?t.title:void 0,children:0,disabled:t.disabled,classes:t.className}),o=[],s=0,i=(r=t.childNodes).length;s<i;s++)n=r[s],o.push(this.add_option(n,e,t.disabled));return o},t.prototype.add_option=function(t,e,s){if("OPTION"===t.nodeName.toUpperCase())return""!==t.text?(null!=e&&(th
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text
    Category:dropped
    Size (bytes):2154
    Entropy (8bit):4.8628600582472385
    Encrypted:false
    SSDEEP:48:EuKIM+JWx8e5yDATNSwMzi8HT1S6sRt10RaX+5XEYv8a:EuKIrJWx8UyDQaia1S6O1pOjka
    MD5:4C553C245C2B7065F46F115863F1E178
    SHA1:DF18BEB410EF226F420EE28EE2AEAC25D245C280
    SHA-256:C62868840CEFE6B55D61E2CD00608D05EDB7AF6D2DE1A6AC6EB4381D72842423
    SHA-512:82DD8B60ECF56CF3F24DF0AE8F9BE24209E83EF4A7661C48CED6EA122AB66958489F43601124D2B96F2007616B8F76AF99D0629A2DBBC87C174D1A459B025AB5
    Malicious:false
    Reputation:low
    Preview:<!DOCTYPE html>.<html>.<head>. <meta name="robots" content="noindex, nofollow" />. <title>The page you were looking for doesn't exist (404)</title>. <style type="text/css">. body {. background: #e0e0e0 url(/images/frowny-icon.png) no-repeat center 93px;. color: #fff;. font-family: "Helvetica Neue", Helvetica, Arial;. font-size: 14px;. line-height: 22px;. margin: 0;. }. .error_has_icon {. display: inline-block;. padding-left: 24px;. position: relative;. }. .error_has_icon:before {. background-image: url(/images/icons-white-reversed-shadow.png);. background-repeat: no-repeat;. background-position: 0 0;. display: inline-block;. content: "&nbsp;";. width: 24px;. text-indent: -9999em;. text-align: left;. position: absolute;. left: 0;. top: 0;. }. .error_has_info_icon:before {. background-position: -11px -616px;. }. .cabbaged {. color: #fff;. font-w
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):68402
    Entropy (8bit):5.145561932514355
    Encrypted:false
    SSDEEP:768:Oek57AL8OFZFg4n4WlIMPtbMgRldBOZUkC3R2dPu2vGE/I:OeW7ALk4n4WlImldBOSxR2d7vGE/I
    MD5:148ADB2529102D3DF6CC72ACFA78B75C
    SHA1:632A26954F66CC0DB37DB443F5314EFC71172663
    SHA-256:90AB7217B78C42E3671E17E6CD6A4A147759DC78A958AC7EFEC5FB24AB409350
    SHA-512:5D61AF4670658E12D329BC951C59DEB30361798EFB663B473B862D243C054C9C41230CD5C62FAC79AF5E2A45F2F0906A7FBE44957F5ACC46B22239F8F94F65B6
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727089982
    Preview:.dub_learn_title{font-family:"tenon",sans-serif!important;font-weight:700;color:#333;font-size:24px;line-height:28.5px;margin-bottom:0.5rem!important}.dub_tags{color:#000;background-color:#e9f1f5;padding:10px 15px 10px 15px;font-size:12px;font-weight:400;line-height:8px;text-align:center;margin-right:10px!important;margin-bottom:10px!important;display:inline-block;transition:0.5s}.tag_category_mod article .dp-dfg-meta .author a{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}.tag_category_mod article .dp-dfg-meta .aut-name-cls{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}.tag_category_mod article .dp-dfg-meta .published{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}article .dp-dfg-custom-content{order:3}.fea_blogpost_div article .dp-dfg-meta
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (31713)
    Category:downloaded
    Size (bytes):31714
    Entropy (8bit):5.170603724747274
    Encrypted:false
    SSDEEP:384:Vh9PMtaXOfRQ/1emxyJwaIy+4CG6buq0Sc7nfZBhV3:NmfRQzxyJHICCG6buqkBhN
    MD5:EFACA5D5A9E62F10169303BB33FD721F
    SHA1:E1D1FC6EA2D9C04D98A0EF585601A4AC332F9764
    SHA-256:6DBD1967A8963D2EEAD020BE31031ED12DF79148ACFEA8CB787FA1358D5B4559
    SHA-512:CCC02E27A50A9E7AAAACFEDB6C37B3BC39E6448B6549AF281427C08B9EE13507D0BBCC73E0B941B0A62C3FA2DF7741D5E3E7B45B029253862EA19A3F5172E5B9
    Malicious:false
    Reputation:low
    URL:https://content.dubber.net/css/form.css?ver=2021-09-20
    Preview:form.form{color:#666;font:100%/120% Tahoma,Arial,Helvetica,Verdana,sans-serif;font-size:13px;margin:.5em 0 1em 0;padding:.5em}* html form.form{padding-top:.1em}form.form span.error{clear:left;display:block;font-weight:700;margin-top:2px;padding-left:166px}form.form span.value{display:block;margin-left:153px}form.form .value span{display:block}form.form .no-label .description,form.form .no-label .value{margin-left:0}form.form span.unsubscribe-value{display:block}form.form sup{cursor:pointer;font-size:1em;font-weight:400;text-decoration:underline}form.form label.required,form.form p.required,form.form span.required{font-weight:700}form.form p.required label,form.form span.required label{background:url(/images/required.gif) no-repeat top right}form.form p span{font-weight:400}form.form p span.description{clear:both;display:block;margin-left:153px}form.form p.email-pref span.description{display:block;margin-left:5px;font-size:.9em}form.form p{clear:left;line-height:1.4em;margin:3px 5px;pad
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5643)
    Category:downloaded
    Size (bytes):5713
    Entropy (8bit):5.376897689811749
    Encrypted:false
    SSDEEP:96:tnXf6Q+yx+BgZi1ZUWkEf5wZGWypDdMCBUw4XfRPLJvOIciIC0N:Fv6XyxhUkWkER8GWyjcfRPLMI0N
    MD5:A29127B640A46FBA476FB16E5F9AA04F
    SHA1:9EF25ACFFFD67A1C8C5A6EDDC6EB2DBD3672DFC6
    SHA-256:0CCDF5FA0BD31BB01579A1D811C0B0F82EE87669A42C781BD1876029893D483F
    SHA-512:CA26A1CA275E04CC8128E27C72F55D11249698C79BD00D36A150713B884AAAD9D34FEC77B5EC4ACB4A463786055432652F4BEFA5274900C6816771E6CCD6FE6F
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/js/smoothscroll.js?ver=1712831685
    Preview:/*! For license information please see smoothscroll.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=94)}({94:function(e,t){
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
    Category:dropped
    Size (bytes):2110
    Entropy (8bit):7.70709750103433
    Encrypted:false
    SSDEEP:48:gobLF0AOIDfJD78tJg7IwcUg4HrunYJYsMCkZXBjju3pJCJ6M7pV1nB:Jz1ZY7gswICrunUDMDZxXqW6m/B
    MD5:9BD85D8D1D805080FA74C73E0DD56906
    SHA1:D7F5594A3110FD1A4FAB82E82A10F8EF9287E8FE
    SHA-256:F495A9948DD85FE66D36C3BC7BE24FA0472B377000BF975C36FB7D496B6DA884
    SHA-512:0431B5A496B61EA23885B7719078E0231900FB4ECA909CB393830DDA45B6193E79F8AF0EE8480E2E30E628DD373CC2DE6C932557B36CDCBEAFC158BFF6C69FC3
    Malicious:false
    Reputation:low
    Preview:......JFIF......................................................................................................................................................D.D...........................................5.........................!....1A.Q..$23Ba.."#%Rbeq................................6.......................!1.Aq...Qa....Bb.."3R...2Cr..............?..O@4.@4.@4.@4.@4.@un..B...U.j.#..}..`....I,....y.8S.iR.Y(A]..J*..b..#..k.q..ul.Y.%S.2..<..0..x.q...i...?......m.z..../..>=...5}V.6.=C`...?........b...........u.]..r..>.&....c..Q..i...).N.e......y.SH..<......tt.v.5Q|....}O....Th...9.d.. ...:.%9h..h....C.].Ur.."...R1..<,h2<...i..p>u-*r.5...e%.vK}..<..."...Wq..,.|.TO..I! ,.S.G&T..K4j..T......<.)o........7.?...X..)).$(.$..UTd.x....b. .?.x......-...-o....V...(.......V.pA..4sG..5.-m..+.o../..]VZ....Po..S.Oj.CS.uq8..".d{:.....9.d.H.2.....9)..iEI8..-.2.7j.|.hO+..UE-F.......s..lr..LL|T....$.....M'.............6.-..../....1dh.........v....u[.k..&.Vi.&?b.6.$..9..:.7
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 4-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):745
    Entropy (8bit):7.499949733450701
    Encrypted:false
    SSDEEP:12:6v/74ErPcoE6Em7AEfD2mb94lBUcvHjQUM7dC3kZSFHYSXWMq//lwut2xx2ESMMa:uPcoE79Er2uClSc7o7dCJhYmA/lwut2f
    MD5:970E8C56211968377C215E63BC18DA9D
    SHA1:ED64F2FF7CEA81C596F5EC5B6E86125ADDB5DE21
    SHA-256:865C82061F6AB45450BA6ED65C4EBA14F24A1D60C8D131D41808C0C7A8C7AB43
    SHA-512:2B747A166170275D1623B7783D731C472AC736EF32CC3DE34409C2A801ACFBED19FA5E3EBA0A197C10746D01F34482C454BC5F4D0714910E586561D196D1AA08
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W......p.....0PLTEGpL.............................................t.......tRNS.. <O_`oo......o.4...YIDATx....K.q....=h.g.Nv.'....N..N.B=..<...........uiX.B.B...P.Fy.z..e..5..>.~..C.3v.......?.<....M.4M...@.\...:".s......&p...N0..y.\_A.h.%Z.....o.......(.O..k.Y.7.tBg.fp.3.k8..,..6]%.g...h... S<w.t.%......u.|..)..b.?..M..|..O.E4.jY2..(.T3.4...ar..Z.a...U.E9....>...yW.d.....YY...(....3l..[>]..M.'*....K..dI..A/.X........kWC~f.=.|..,..Z.....K}....../;Nf...xn.$.0..K..i.S...K...^a.M%A.]:*.f.@.,.../...]...Dy~~~._IMK.\.e.t.J.Z..@^..... ..F.S.+........2u......y.F..&..S2<.@W.d.2..A.Q2.,.)_Y-.S......I..O.m4J.5J1.N.vF.."......6".+(....4.L........I.Mc..!...t:_B'x$.....k...4M.4M;./..vv........IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
    Category:downloaded
    Size (bytes):2664
    Entropy (8bit):7.921355547950136
    Encrypted:false
    SSDEEP:48:XiO+q7mXgJfWJOMx/HKNjDwSpgaCkmqY8NJShVqyyeH6STwP:P+qUJt+wyoqY+kFwP
    MD5:E62646107AF0F620AC4C068047E84C4C
    SHA1:FD09C23E334CBF365F7970E0DF0800C06D4B4271
    SHA-256:4F96DBEE9789E333C9501FE1C209DBD7F8E6B4CD88F073839ED4AD29CE37A998
    SHA-512:FCCBE0932F711FACC4DF6B81833FF6591E640A7E1978A425F2443A0CC4905F3305C436DF1E0E0EE1675B9EF42494940AA64B5E2571BF2B6EBD32741730E502C4
    Malicious:false
    Reputation:low
    URL:https://widget.intercom.io/widget/x89tysr1
    Preview:...........Y.s.:..+.w'.........R..R`.s..nF..D.H...47...O.#v....2....4.......{"-.,_<..w{%..K..DH...T.dH.S.....".[.......$.@*...v...#S.qEe(. l/..c....&...iI.F.....JU:H.xXl.....0T..L..........T...q&.pA|D......x.H...".;.K6g.Rk.....Y.$...B.>?&........yt..,....h1c.nx..G.G./.j.N......IwUi.$M!...=...EL.....#.W..AJ..'.)...S9....zG/<...G3#.^......".,..,.D.n..9.9..EV....T.$.D.}...`..z...<'.@8.c......Q.t{.R+U...>.....t....V.G...1.......H.$.q.bt*.,.m.3..`..x..T.l....@.J.....H.)..o%*.\...J..\(6b!..J.c.N[D...m8.b.#......s. ....|..p.j6......:v.R.T....z.p.=.G.z....e.D.R(].K.EYq.....f....N....1.A...:A.P.d.c_$ILm..l.K.dD$..n.Z...&.[..#.lL....B66ZY.jE.....zm.Y...,V>.(.GaE#....+I.t#?-....N.....%..8n.)....@.S......|...A.......r.S.].^B....V.v.n....u.Q.O..*...j......k..:sL..F..*...a......<....k..2!..7...|...tt...l.s.&....(F.T.8.[u.....DH.>......v\!.]..G...W...i.....(W...W..P.Q.lV@...,U....D.L..,bb..,$"..p..".....~sl..."........."..-@N.&t|n..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (26295)
    Category:downloaded
    Size (bytes):318989
    Entropy (8bit):5.387285221735182
    Encrypted:false
    SSDEEP:3072:AkvWEwX4k6DcrYc55zhxzTTxA9iJiksBpHZ6LdhhxvWv8sEfLtuZS3tEzs/GGERA:ASWv4k66jKGiksBp56LdhhRvFySKvc
    MD5:2922F2DC020FB2D91444BA9E366A0F39
    SHA1:FB1E876F7225AE849AA85A6BE6D0B601A2BECF48
    SHA-256:21AD3CFB58417B4D88256989BA4BA0DA20560ACCD1CA3BA56E891165C6B1541F
    SHA-512:46BC7BBED1F1789D2266ADADC213D6D6EF4E9E3856FF6D4947C25AD947DDFBD27CFF879721A449D1613EB07E597A2E213BC722ED3F1660384C00ED9853C55B02
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/
    Preview:<!DOCTYPE html>.<html lang="en-US">.<head><meta charset="UTF-8" /><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove","touchmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.clickHandler=this.u.bind(this),this.interceptedClicks=[],this.interceptedClickListeners=[],this.l(this),wi
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
    Category:downloaded
    Size (bytes):15344
    Entropy (8bit):7.984625225844861
    Encrypted:false
    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
    Malicious:false
    Reputation:low
    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (37169)
    Category:downloaded
    Size (bytes):37539
    Entropy (8bit):4.961993844269285
    Encrypted:false
    SSDEEP:384:0d3ZBTEby0/TfXt098pvtWr0/PcdwJOcvPm6+vqXlc:FGwXlc
    MD5:5DEF93CB915AAD473455B6E6AED37D27
    SHA1:C0FD6EA98101D0B57D7E604165D4235C8698F2A8
    SHA-256:7000CAF7A1BFA25F5A721E704AAFB1D23C45433B72D2D3A8330DB53171BBA8DD
    SHA-512:9485F17749D8A2D3AF1664A5C9A9FCB6E276DABF04542E9C9CDF011A3D850BF3577B513F8BC94BC3D630CC6A2A4776530D62C7BD22FF4251E901C93833654DC1
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727090643
    Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.8.7.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2018 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container,.noUi-target,.noUi-target *{-webkit-user-select:none;-ms-user-select:none}.chosen-container{position:relative;display:inline-block;vertical-align:middle;-moz-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;-webkit-box-shadow:0 4px 5px rgba(0,0,0,.15);box-shadow:0 4px 5px rgba(0,0,0,.15);clip:rect(0,0,0,0);-webkit-clip-path:inset(100% 100%);clip-path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{cl
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):796
    Entropy (8bit):7.297354404782293
    Encrypted:false
    SSDEEP:12:6v/7GM/9nXHkBikSfZilE5i3M7R+0OFQyds6KMM+FSr9dOdPQP1D5r9ob2eBFIS:en3MSfZx5UMc0QQP6KB+UgC1NpoSe7H
    MD5:BA2E124B150E7A6233BD39BE6E2DBC37
    SHA1:18C851B70FAC7D2BC77714F1AD4A065DE55CA498
    SHA-256:FA69613904D506C8CC4BEFF76B9AB7C9044EF71BB9186364DA19E47F1AE335C4
    SHA-512:05C62A5945C88835DDF4D91D4DF20BE77766A8D7ABC7209C0E02A02D13527D66F9D0C022CC094A97B9FAADE55381C3EA15814F515F0062E4194F6B68A4F29BB4
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W...........sRGB.........gAMA......a....rPLTE.......................................................................................................................%tRNS.... /00?@@OP__`oop.........................IDATx....n.@...aX..,T.Z....|...+.Tmw...h..$.c..7....RJ)..RJ)...G.#.M..3d.%...%-....`pf....s\.qI6..^.l....Fv+..=&U.......^a#...}.......g...^."d..?80.-...yr.....%.1).'.....B1...0{.9x...{F_B...F..rN...`%...i..[..[Z.3@.Z..`.4t.;l......L.$+i..3+..P....5*vH.%,.G.......Y..*.cJ..b......hG..K$.K.,q.Q.D..w8.^&..I......$.3?.f......))}.Lr......I}.+Y....M.4.&.l1....K.G.......&e........;..<;.d/.....J./I....5l3?.....2.`.9.....K.c.#..F..O>.J.).{.H.B(...R64H.>...g2.f5.S..o..........K.e.Q.....a....l..._N_..^O..RJ)..RJ).....r.@.......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 4-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):675
    Entropy (8bit):7.471046819184778
    Encrypted:false
    SSDEEP:12:6v/74blMpKgb+uTaAS/m9GQsDlIauC4cW7Y9oj4ameYKj9sG8zFgUwKkUMg:a9b+um6sDaCRWsoEaoKj9sGieYXj
    MD5:E9EA10D68BC7A1B875D569B58E5BAF0D
    SHA1:4015035A498C6952FAECB2934C686AA33754B93E
    SHA-256:A8CF5ABB8E4F2AA811E9F6C24C6B068D13C1C61DB2E877951A13DDA4085ED9F9
    SHA-512:1DDBEF2BD8E3C79797BDFE876B4A1EDBBDE0D9CB4085B1F72BD389EE96BCB940BEBC06C132DE1460E31AF70F6BE0FB103713DBC0E69C6258C21E863BDBD43330
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W......p.....-PLTEGpL..........................................@.......tRNS.. :O_`o......G'......IDATx...k.a.....MC..!.b......:.JI...U..K.qp..I.P...P.."...).q..Rq....*......y..P....<.....<..P(...B........$_.&I..*%IK.Bb.oJ.....d....eMK........P/CG.<.i.>......h.~..Zeh..o....0.X.D='-../...>.y..Y.R.[)SJj..k5.4..2..6....{....C.Q.zFZ9.I.......*.....G.m..h...;......HE..........b.b..d.H..j>..L.._V...y..!..8.....JQ$..`V.I-...m..J..w...nFu.4..cD.#m.L_.p.O....rb.......k.<.I1.j.....``..|....C]2...e.....+.N.....P..S)b..yi.X...#).......]M67..T.*V.....F.k.}Op&.9.*Ld..W...F..wV`..w..".9..~.+U1}..{....Z.2.:.a..~..P(...B......'...T_....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format, TrueType, length 92084, version 2.4
    Category:downloaded
    Size (bytes):92084
    Entropy (8bit):6.340206705743041
    Encrypted:false
    SSDEEP:1536:n2S6qLRqKELiXMjCs7VDmGWALXJ8jzxJ9OIgr26F9BEFDTs8/M/OuWhX5j63QWIh:n2S6qLRqKELiXMjCs7VDmGWAN8H79OIl
    MD5:4F7C51948CE1B802A13EBBCCEC151D0C
    SHA1:5B1D3CD0929108DA4B6334C4A487DB08C9520F1D
    SHA-256:FE67B77AC7E0EF4B482DAFB86ADFA403DB1B89A2F337D2DC8BD1278CFE975196
    SHA-512:87FAB156E0C1E79F4DD07075CEE8905DCC8C01C7708FBF6E9F6592F1C0F62083C86D0076EC23F73FC4351B51D6E03951FF7AECE0AD9305488B910A8F8FEFB023
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff
    Preview:wOFF......g.......gh........................OS/2.......`...`....cmap...h...d...d...gasp................glyf......Z...Z.&..7head..[....6...6'..Dhhea..\(...$...$.A..hmtx..\L...h...ha.c.loca..b....6...6..maxp..e.... ... ....name..f............6post..g.... ... ...............................3...................................@.........@...@............... .................................H.............~...&........... .............. b.l..........................................79..................79..................79.......I.@...>.#..%265...2764/...'&"....0"1.....2?..... ...........................@...s...............................I.B...@.#..."...'&".....021....27>.?.64'&"...4&. ............................@...........................s........................0.1..2764/.!2654&#!764'&"..0.1......18.1..............s...............................................................(.....3!.....2?.>.7>.58.9.4&'../.&".....!"......s............................................................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
    Category:downloaded
    Size (bytes):15406
    Entropy (8bit):1.7482615602033866
    Encrypted:false
    SSDEEP:96:08i+Qikk48W97jjT7nI/mJDLyI+9GFz1g+o:c+hkuCjf7nI/4Lz+9GF5g+
    MD5:5D16ACE7F0799D24EF46CAD2CBBC2B8E
    SHA1:77A69FD723DE48F81184C020715155BDAC91BB6C
    SHA-256:DBC63FDA4DBB975A866B2CAD3C24193BF1C80CEAC2B5CA3B4C65359A4BCCA388
    SHA-512:CBF27B0C19E500A16373AADA31F14BC8C418EEBAE9EE46B200CB125DF82FE6AD4FA16D6465BA6683F747F6CEDE5620188AC022E1759BC7EC88F2E3973CA71A05
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/10/favicon.ico
    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................f3..j*..........................................................i1.wi0..m7......................................................j1.si0..i2..c*..................................................g0.jh0.@i0._i1......c*..l1...............................*..i0.Pi1..g1./` ..i1..j1..i1..i1..i2..g0.Jf3..................i2.fh0..f3..........j0..i2..l3.(.@..i4."i1..j1.Y............l-.-i2..i-..........l1..h1..h2.lk1.X........j5..i0..f3..........i1..g0.O............g1./i2..i4.'j0..............h1.ij1......f3..i1..q9..............k3.7h2.vf3..j0..f3..........f3..i1..U*..f3..i1..m$..............j0.5i1.|f3..i1..d,..............j1..j*......i1..h2.G............k/.&i1..f3..i1..m7..........i-."i1..f3......j0.:i0..t...........` ..i2..j1..i2..............i0..i1.r............j1.}j2.qf3..........c*..j2.qf*..........i1.Di2..m$..............j*..j0..h2..k3.2................f3..i0..i1..f3.#..................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65467)
    Category:downloaded
    Size (bytes):274335
    Entropy (8bit):5.230813411248743
    Encrypted:false
    SSDEEP:3072:NOsL0dW90+hDJ6eJOIZurwtux3E0pyPN7aO5S0PYO1DZ/n7OK:90dW3nectux3xmNOJ0QOpZ7
    MD5:90429B330ABA929B93F5E7A8AAD6AA4B
    SHA1:BD9C767FC7F01661E21BD0A0AFEC59B9DF8D8EB0
    SHA-256:6AF23FD5D68900400E981906D4BF799EFB94D589616B846112F9E2684274C692
    SHA-512:D5706F0DFA2DB2A76D0EC2A75653AF70937E5FF863D992883CBB9AD302D473EBAD26D5FA94D979231DEE64A95478B7138F5A840AEA897AEFBD3676B649A89E98
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/themes/Divi/js/scripts.min.js?ver=4.27.1
    Preview:/*! For license information please see scripts.min.js.LICENSE.txt */.!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)n.d(i,a,function(e){return t[e]}.bind(null,a));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=95)}([function(t,e,n){"u
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):37
    Entropy (8bit):4.242576676147402
    Encrypted:false
    SSDEEP:3:RAM8HpRBEBc2LGRF/n:z8HpULGn
    MD5:BABA45EED365EF33A0CA383BAFCB10B2
    SHA1:F7CE33C340639AADBBCCE4349C667095A25ADB90
    SHA-256:D429D28B9E4FB5A936E932E8B3F92ED4C267EEFEC7C32CFE15BF18F1F5932788
    SHA-512:540B8DCDF5B2D7F58603BCE154E439E58558329361C7E579B99CC210E0CD1D06BE27E1CA55CEBFC60B24618B5AD9B7411CDE461B0C06DC3AF07E0BA01A943209
    Malicious:false
    Reputation:low
    Preview:jQuery(document).ready(function($){})
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with CRLF line terminators
    Category:downloaded
    Size (bytes):2583
    Entropy (8bit):5.137404308525502
    Encrypted:false
    SSDEEP:48:ICQX3ssUebwuRjYSpaz7UH1p7QroL+UCgpvciogfCE+rQG30zARDyokL8:GX3ssTMaIUH16Avj51Du3Y8
    MD5:3CF1797F380C381897DD3A70C1BEAB6A
    SHA1:1A5C155F7FECC0A5A71B77891FA3631D01632C5D
    SHA-256:1F8CD02578CC9410A998ECFDD2C013BDD3C0571C7869B25BCE05BAC3CD8F4452
    SHA-512:0785E2326FDBBDE38E14157350AC47A7C1257E34C2B659FE9B8736A54A9425DB8765B55DC1831F738835222788B4E042C2ECD8C6A778DD5F720D2DB8D5CEF48F
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/themes/divi-child/js/pardotForm.js
    Preview:var _____WB$wombat$assign$function_____ = function(name) {return (self._wb_wombat && self._wb_wombat.local_init && self._wb_wombat.local_init(name)) || self[name]; };..if (!self.__WB_pmw) { self.__WB_pmw = function(obj) { this.__WB_source = obj; return this; } }..{.. let window = _____WB$wombat$assign$function_____("window");.. let self = _____WB$wombat$assign$function_____("self");.. let document = _____WB$wombat$assign$function_____("document");.. let location = _____WB$wombat$assign$function_____("location");.. let top = _____WB$wombat$assign$function_____("top");.. let parent = _____WB$wombat$assign$function_____("parent");.. let frames = _____WB$wombat$assign$function_____("frames");.. let opener = _____WB$wombat$assign$function_____("opener");....var labels = document.querySelectorAll("p.pd-text label, p.pd-select label, p.pd-textarea label");..var i = labels.length;..while (i--) {...var label = labels.item(i);...var text = label.textContent;...label.parentNode.classList.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1468), with no line terminators
    Category:dropped
    Size (bytes):1468
    Entropy (8bit):5.7861371516889175
    Encrypted:false
    SSDEEP:24:2jkm94/zKPccASkUD+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtm1+7E/6v:VKEcXk3Ko7LmvtUjPKtX7Q1+gCkbLrwt
    MD5:7EDE09BC5029F5C22F675AF5F4AA0883
    SHA1:4618C27616391B34AF5D5B8A89183A4C7EF32124
    SHA-256:FC53D590949D98C54A0A797DE86CD7B015933ECA426A4145587C0486E889F87C
    SHA-512:AF2523C11065AF37042F2C1FD01E74FED2161D8F562650DDA6415A02FDBE6CF451563C4F54ACCBF0707182641023A09105720122A1EB3C1083B86E8A76321765
    Malicious:false
    Reputation:low
    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):68402
    Entropy (8bit):5.145561932514355
    Encrypted:false
    SSDEEP:768:Oek57AL8OFZFg4n4WlIMPtbMgRldBOZUkC3R2dPu2vGE/I:OeW7ALk4n4WlImldBOSxR2d7vGE/I
    MD5:148ADB2529102D3DF6CC72ACFA78B75C
    SHA1:632A26954F66CC0DB37DB443F5314EFC71172663
    SHA-256:90AB7217B78C42E3671E17E6CD6A4A147759DC78A958AC7EFEC5FB24AB409350
    SHA-512:5D61AF4670658E12D329BC951C59DEB30361798EFB663B473B862D243C054C9C41230CD5C62FAC79AF5E2A45F2F0906A7FBE44957F5ACC46B22239F8F94F65B6
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727090663
    Preview:.dub_learn_title{font-family:"tenon",sans-serif!important;font-weight:700;color:#333;font-size:24px;line-height:28.5px;margin-bottom:0.5rem!important}.dub_tags{color:#000;background-color:#e9f1f5;padding:10px 15px 10px 15px;font-size:12px;font-weight:400;line-height:8px;text-align:center;margin-right:10px!important;margin-bottom:10px!important;display:inline-block;transition:0.5s}.tag_category_mod article .dp-dfg-meta .author a{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}.tag_category_mod article .dp-dfg-meta .aut-name-cls{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}.tag_category_mod article .dp-dfg-meta .published{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}article .dp-dfg-custom-content{order:3}.fea_blogpost_div article .dp-dfg-meta
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (3152), with no line terminators
    Category:downloaded
    Size (bytes):3152
    Entropy (8bit):5.186618502160933
    Encrypted:false
    SSDEEP:96:oKSiQFNUzcEGDjeoBciKiH4OHyhHhbPzCxe28/jddQP:PZQFI0DjhBVK44IyhHhXCs2EBm
    MD5:772611C06444A4EA58E375BDC98B3661
    SHA1:6F83FF26705D1B13FD2041198DD454C213CEF4F3
    SHA-256:0EBE2359F7106A99A4D5F17F482CA7EFE495DCC7090FB121F56F8CF0055D562E
    SHA-512:B23B873D18A53B9548E63490140688CE484B9670470012B532C029615308A0E7AAF80C467D8AB039B413CC6EC9A1779B0603DBD6D46E8473545DD233F153B38B
    Malicious:false
    Reputation:low
    URL:https://static.addtoany.com/menu/page.js
    Preview:!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d.src:"",e=d&&!d.async&&!d.defer,NodeList&&NodeList.prototype.forEach&&(i.a2a.init=function(e,a){void 0===a&&(a=n);var t=":not([data-a2a-url]):not(.a2a_target)";o.querySelectorAll(".a2a_dd"+t+",.a2a_kit"+t).forEach(function(e){e.matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.a2a.init("page",{linkurl:n.linkurl,linkname:n.linkname}),i.a2a.page||(i.a2a.page=!0,l=[],["init_all","svg_css"].forEach(function(t){i.a2a[t]=function(){for(var e=[],a=0;a<arguments.length;a++)e[a]=arguments[a];l.push([t,e])}}),a=(t=n.static_server)?t+"/":"https://stat
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):803
    Entropy (8bit):7.354449693566375
    Encrypted:false
    SSDEEP:12:6v/7GM/MCs/+W6RqLBB2vdQ3vwSyeTwi7uHsY9Rz0bRcuAr+3cuP5ViAWeScJ0t3:usrK+Syv9t85smRYbWZk55/m4a
    MD5:E74A4EE952E4C0DEAFA48E77A2941252
    SHA1:6A99AE102EB94625BDDD90BA209C90E4D2FCDF3D
    SHA-256:69DCADD640F308C0AB1679273EF78F726A32D04641C69E8DEA1FA6BE51153643
    SHA-512:026C44A76F73C6AB0281F2FFAB90AEA21AFE85BC9A9C2D59B06BA1B76467702DEB4652F3E81079121421DA70C37C9909ECB24E966CAFA008B295C7409F2106F1
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W...........sRGB.........gAMA......a....lPLTE...................................................................................................................$tRNS........o....O?....0/oP@@..p 0._?` ,......%IDATx....r.@.......M.%1Q......(..WM..me..L.DQ.EQ.EQtO.....O.)6. ;.dm....U...t....y.E...+w.....h+.8..E*S.g.......R.j.....e....&.R.z....I.Q.d......QHd..8x.lZ..T....,j.N.#@"........w.cX.M.:.r.Q5.x.2LR.@...F.k2.....6.Kg.d..CQ...I...........I..>..<&.\g...'...3L9.7I.P.%5.>..nLB..P..K.......A".I...JzY3i;M2U.8.KJ.g)..,l.Y:~]q.....g>.R.I...}.o..$I.P.$...b..I.v.i.;q...K..$.^o..$...P..g!...'=4..y.B+....U|4.o..Wh.I....*^.G...M....y.G'.e...U.....h%n...~3.97..x..Z.D.mn.6......,.5c......Y..<..`r........jr.T..g....N..d.EQ.EQ.....2.q.E......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):794
    Entropy (8bit):7.519751427801551
    Encrypted:false
    SSDEEP:12:6v/74rUEEGW4g6X8s1DeHkaGQpSUrgZGmi/zEeIWSVBGWLFvLmAjLxwFXpqt4VoI:XUEM6f1D5Crq0UnLLl/sW4C2Z/wu
    MD5:68004871B6C19E70877269B85A14E26F
    SHA1:0C3FA07ED24DB0D42CABDA6C7A37C452D73D86DC
    SHA-256:81616A7BC7A283C635B651A908D3DBC0D7E6F2F43E9C424E5CF53D40964BCBD6
    SHA-512:BB41E16B290635F9E330EB55C1BBF50E509D3DB6F098908ECFB71B3B90C5926F74F82D3876641F9992B1F30E2750F5C009989BB18EE97B6311B853981FD412C3
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........0PLTEGpL..............................................I.'....tRNS...0?O`o.......>y(.....IDATx..... ..`!0..8...M.3iv.zv;u..].vH.P~..c.1..c.1.#.V..|m....4..M.O.D..)....-.C%Rt.Q........ .a.;.L.0.a.t...1......\[.^....O..=...g.<w.&...g.......@./.....8&p).^....Riy_.JO.%...\*{..ER...A......-...N....B...$.;....(u....x..8#.u-...4T...a"...>..:u..`L.<R......I.T....h..Ln.SuDr...Lr.I.=JC........M37..+.z..E.mD.@-....K-.c.g......i...l..p..Jq|.h(=..e..."D..w...".@.CC.=>Th...7......H.....{...^.9..H..4.Hsr.8...I.........N#y ....7....J.X..Hs.\..B.....Q..j.EF.:jI$.H...ZRz..p..7r..H.F.C$J@I.A...u.f$n.^...G...8q......O..G"../m...V...B..HGK.i..k.$8.aIF....G}..c)...z..E.a.......%._9L.>E...S.....O.#....z...o..w.c.1..c.1..7..ux0.^......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (3391)
    Category:downloaded
    Size (bytes):68557
    Entropy (8bit):5.601866695125586
    Encrypted:false
    SSDEEP:768:Ep1+19K2AEUMvp6sWisB3joHwmGl3+uAf0B/m5leg+Wufd+3y:OOpjC/mzy
    MD5:266940708E18B768536A35FF3018FE34
    SHA1:BDC725B2D6F8442260D996146E0AAC75275AF468
    SHA-256:3C27B6E9D3D30224A589131E2AAE5370D19B32038E292E2D92198A73A8E5147A
    SHA-512:F22E4C43013A4024B5BF2289D69D24F8089D56562DD6987C9CF8474A8B352F0AF359C2B5FF6AA9A9370835A46411DC3523144E6043D393EB17CBF339C157AB17
    Malicious:false
    Reputation:low
    URL:https://www.youtube.com/s/player/a9d81eca/player_ias.vflset/en_US/embed.js
    Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var phb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.BQ(a)},a4=function(a,b){if(b!==null&&b!==void 0){if(typeof b!=="object"&&typeof b!=="function")throw new TypeError("Object expected.");.if(c===void 0){if(!Symbol.dispose)throw new TypeError("Symbol.dispose is not defined.");var c=b[Symbol.dispose]}if(typeof c!=="function")throw new TypeError("Object not disposable.");a.stack.push({value:b,dispose:c,async:!1})}},b4=function(a){function b(d){a.error=a.hasError?new SuppressedError(d,a.error,"An error was suppressed during disposal."):d;.a.hasError=!0}.function c(){for(;a.stack.length;){var d=a.stack.pop();try{var e=d.dispose&&d.dispose.call(d.value);if(d.async)return Promise.resolve(e).then(c,function(f){b(f);return c()})}catch(f){b(f)}}if(a.hasError)throw a.error;.}.c()},qhb=function(a){
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ISO Media, AVIF Image
    Category:dropped
    Size (bytes):29405
    Entropy (8bit):7.9709204995654925
    Encrypted:false
    SSDEEP:768:f3fj1g6ynchcnMLDDgSbNI3jHM3EjtPoSlT:f3fhmcOcDUSZI3jHMUjdoSx
    MD5:D1C0C2A07A92C2FD6D85E828379591AD
    SHA1:8113E5996336A240C34F1AB3591E2E94FF9DBB9B
    SHA-256:9310F7FD4ED505B6E608698F20AFD18DD9B8B0D188C44F955DFDF76FA1988751
    SHA-512:E16AFE776E054C15A18BC3E280722CBEC50023A33474EACE882394E1622666909DE28012D3AC45E8266ECB9812ED67FDE79076268D310852E00FE9A597617F90
    Malicious:false
    Reputation:low
    Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............YX.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.!......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................q.mdat.....b>... 2./.0...A .a.........d....Q..`......cN..v....o3...&..gcA.8Z].....W...dT.o..a~[.....\.L...m...%...K..u..%.3".......2..z....z........fhs\.^]>g.....p.-e.D..-..n.{c...}%H.B.V@?....X......^.'(...&....1.o.v....^..F7(.'......V.a..=.U.f....Kx9OH*".~G.._.~&........._~.<...J.z....Zz.]..J..d..a3?.S...b....V.....?.8..;D...F.....e.4V.h........{.djP.C.O....A3.].....e]i%_P.V....|..........Xp.X.8.x.})?..R0..B..<.....2.!.5........e`....."B..G..G.D...+.Zfi.I...K(.'.).n.^...r..v.0....'ud.(.bBYk..N&5.akx._..i.......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):542
    Entropy (8bit):7.54782456068427
    Encrypted:false
    SSDEEP:12:wPzsz/1hsReVpLCNtDdCr4UnGrMrjP433riyAunFyYRQryERXj:wYz92W2NldCr4+TX8hrf0T
    MD5:021C5F78426DF552FEAEAB87C9B1F3F1
    SHA1:ABA67E38094220E6B52BBE74E336F986D13512F1
    SHA-256:D0629C74DF61F80BB6A9D465859D5B216F589CDF5A8FC6D98C427D88BB7E5F6A
    SHA-512:442D83EFFD255041F85C8B32B0055814FE1A3A5630D2127C70471F33C704B8C81E5DE39A3E9EADBFC9F8007B537B441C9E92CB4853E563336FE69BAE93C87BDF
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/power.png
    Preview:RIFF....WEBPVP8L..../........$....A.-g..m.H....r.....m$....9n..A$)....mjC3.....<....|/.`'.. ...N..d.QH.z'....;1.S..$....q@<=..H..@...._z.;........W{g.|5.aP..z).....M/..l.UK../c-..^.`...t.g.B.ni..B...~.5.RkJ..7.%...@.G.i..]wR.:.ni....(D.$(,.........!Z..<:K' ..(E.B..T.-..A.....Yf...u..5.c.7..i...Y$]jMU.R.W..K%.|0..Yg(d..W.fQ/~..U.;Y$]CD|..z.B..1..A.u..i..y.m.A.;.Dv....@.{N....O....GLOX.....j.4.W..'+.R.m..q.,.gPH.Lg.F!.:A..e*]?....F.......*.6....k...(^/~.!7u..(m.>>..Mm.r{.43..`.T9.E6....y...s.5^.y~...y.x...%`Y(E...n....:.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):418
    Entropy (8bit):7.007905089933084
    Encrypted:false
    SSDEEP:12:6v/7j6hLZazlMA0DRXCa0neXStCWFJDMTQC+7:BLZazleXaeXZWscL7
    MD5:697B038BB1F1F2FF918526798146B741
    SHA1:CE68CC2ADCEF30B23884FE2A235F2B01BD1C4DA7
    SHA-256:05D4E22EBD63A4E4C2536B2283C1E1C94281EE1625CAF44E1522163496726640
    SHA-512:28EE71E9BC03511ACDB6C9F0079346E49B6E1C9F715762DE1E3A6D0DA1F7B699005FD9770759DCA3741F108D1D791FA1415B7C7B2BBD99B91E42B158066AD2FE
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........!PLTEGpL..............................Y.......tRNS..%Ag.....IBE&...&IDATx....j.0...#.l....v&ICX...)..Ur.#...DDDDDD.%...X..p.*.c*XD.X...@..{(..8.gd...I$.*...".....|.$.S,..rw..I..^N..S.-|\j....wHm\..d....]p.........I.z..e'ULyI}.L.b*.$....:...m..4...8....$...[..WI.....}..T.I.1.S.4.:pN...E..{...vL.^.w.Z...P.BA&...T.?.3.qR...MQ..\..).....s..n.IDDDDD.g_.M-..j......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
    Category:downloaded
    Size (bytes):48236
    Entropy (8bit):7.994912604882335
    Encrypted:true
    SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
    MD5:015C126A3520C9A8F6A27979D0266E96
    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
    Malicious:false
    Reputation:low
    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (31962), with no line terminators
    Category:dropped
    Size (bytes):31962
    Entropy (8bit):5.155322786808047
    Encrypted:false
    SSDEEP:768:2GLlrJRMOIWdprdENvCvKqWOhZdEpxJcpLBkkNRLfaQGtbmP+qPyxlvFYAVkdmKm:B2KX9Uixxkhx
    MD5:AEF75225B342BA83467254A7BC2E6305
    SHA1:C40FBB2B9D010C04B53E53544D89AEF853A016D1
    SHA-256:97814635478BED1A75924C6EB5732950FC0529C801280BA1FAB11DFECDE68A10
    SHA-512:7FDBF0309ABDCCB13438394DD1A856BB3F5ED93B52A5CD6C4EC72CC905A29B8074F8BA81BDDD3FA60BE1C0E3ED900C944D3C03BFFEB5B3823A3E8D3DB4BE9262
    Malicious:false
    Reputation:low
    Preview:!function(t){var a={};function d(i){if(a[i])return a[i].exports;var e=a[i]={i,l:!1,exports:{}};return t[i].call(e.exports,e,e.exports,d),e.l=!0,e.exports}d.m=t,d.c=a,d.d=function(t,a,i){d.o(t,a)||Object.defineProperty(t,a,{configurable:!1,enumerable:!0,get:i})},d.n=function(t){var a=t&&t.__esModule?function(){return t.default}:function(){return t};return d.d(a,"a",a),a},d.o=function(t,a){return Object.prototype.hasOwnProperty.call(t,a)},d.p="/",d(d.s=19)}([,function(t,a){},function(t,a){},function(t,a){},function(t,a){},function(t,a){},,,,,,,,,,,,,,function(t,a,d){d(1),d(3),d(4),d(5),d(2),t.exports=d(20)},function(t,a){function d(t){return function(t){if(Array.isArray(t)){for(var a=0,d=new Array(t.length);a<t.length;a++)d[a]=t[a];return d}}(t)||function(t){if(Symbol.iterator in Object(t)||"[object Arguments]"===Object.prototype.toString.call(t))return Array.from(t)}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance")}()}function i(t){return(i="function
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):588644
    Entropy (8bit):7.994161981095556
    Encrypted:true
    SSDEEP:12288:IsBxzH0BIdtjUEnxGWPuD6DU6r/i1PEcEnsWBFtOHDJx7vsECO+8R:IyzHKILDxTwP2cwsWBYvsW
    MD5:8E4EE6B506FD6420E05672645DE99AC5
    SHA1:66132AE318A6E043639A9FA80C4FE6075434492F
    SHA-256:9D0383B14367FDDD5CF5A621F4BB1CD71856B25AA48095A3E4CD073731725B58
    SHA-512:416A070D6B4B3C6177BD296EBA78CBE916ABCC823748FC32449041F22CA4D42E61950ECAFDC1AB46E0A454B7C6698731847BC32D0EA075E66C609C144C796878
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/12/Local-Gov2x.png
    Preview:RIFF\...WEBPVP8LP.../#...U.#.m$).W6../...>.9"&..H|....._-..Y\...X.......Y....p'7....q..beU.n{.NJ.TU........uJmwl..S.q[$u..%.kw.E'%.....R....v..w.}.....3m..93s....s...u.....#"..8...-.%\...$.....;..q..ZKKk...Z6....wPI..../"22../+...O.Zts...c.C..4.]..p.#.+..0..2...E$0....l....b...Y...fo!..Cz.W....io....W&p.4i..x...YH.s..Q..K?q...(.......F..n..x....A?.P^.......<...,.F.c....H.p.$I."I3....VUd.c.033..E..q. 1..mX.7....|<.K....@.7n4.6.c...U..bP1....l..}..A.@..].y~..mWit3.j.o0.....o..#..j[.........(..yp.....w.......Ot.wwwww.c.....\......[..c.p...Zp"le......lU.../,..:w~...8..3.z.f`3.H3."..m.E.6.@v.[.bfGf..n..u..5.f.|.!rh...A~..#.U....[H.5......V.......t....9#lgDd./..!#...V.S.......Q..S.f....o..Hcff&.d.i..v..Y...{.d.nk.....?.S.$..DC....N.....J.s.N7.s.9:]..........8r...../..9.I.#P..Ue.!.t.\.......w.N.u1.x6...*..NG%..&!..+jr.j.k......b..,&X...MGXY%u.k.....A.....#M.8..Ab...I.PM..%.gS. ......QG.G.U'._.I....N.$3..U. F..J.n(&.....P..8.ut-JL..S...<.t6.....$n.dK
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65447)
    Category:downloaded
    Size (bytes):87553
    Entropy (8bit):5.262620498676155
    Encrypted:false
    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
    MD5:826EB77E86B02AB7724FE3D0141FF87C
    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):1345
    Entropy (8bit):4.076100760801318
    Encrypted:false
    SSDEEP:24:tLNTuyGMB/XDJLdrqb0mquXWDUvBDgdh+x8TTetHFXOQNgtciEW6jpuu9tt8:fTBbJLdEIuX4G8ete+iEV1uu9w
    MD5:463A29230026F25D47804E96C507F787
    SHA1:F50E0EAC87BB8F5CFF8F7D8CCB5D72AEDDA7E78D
    SHA-256:A049E1ABE441835A2BCF35258936072189A0A52D0000C4ED2094E59D2AFD189B
    SHA-512:83F065B7B10E906EF8BF40DD907DA4F0EB0F4C28EE2D8B44E418B15F1C06884A579957B2BC27418FAC5759825D394819FF0AC48D784B9F05564B8EDAB25D9426
    Malicious:false
    Reputation:low
    URL:https://cdn-cookieyes.com/assets/images/close.svg
    Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.572899 0.00327209C0.459691 0.00320032 0.349006 0.036716 0.254854 0.0995771C0.160701 0.162438 0.0873146 0.251818 0.0439819 0.356405C0.000649228 0.460992 -0.0106814 0.576084 0.0114242 0.687113C0.0335299 0.798142 0.0880779 0.900118 0.168164 0.980132L4.18928 5L0.168164 9.01987C0.0604905 9.12754 0 9.27358 0 9.42585C0 9.57812 0.0604905 9.72416 0.168164 9.83184C0.275838 9.93951 0.421875 10 0.574148 10C0.726422 10 0.872459 9.93951 0.980133 9.83184L5.00125 5.81197L9.02237 9.83184C9.13023 9.93836 9.2755 9.99844 9.4271 9.99923C9.5023 9.99958 9.57681 9.98497 9.6463 9.95623C9.71579 9.92749 9.77886 9.8852 9.83184 9.83184C9.93924 9.72402 9.99955 9.57804 9.99955 9.42585C9.99955 9.27367 9.93924 9.12768 9.83184 9.01987L5.81072 5L9.83184 0.980132C9.88515 0.926818 9.92744 0.863524 9.9563 0.793865C9.98515 0.724206 10 0.649547 10 0.574148C10 0.49875 9.98515 0.42409 9.9563 0.354431C9.92744 0.284772 9.8
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
    Category:dropped
    Size (bytes):1599
    Entropy (8bit):5.267838660635414
    Encrypted:false
    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
    MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
    SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
    SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
    SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
    Malicious:false
    Reputation:low
    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 159904
    Category:dropped
    Size (bytes):38417
    Entropy (8bit):7.994181047171015
    Encrypted:true
    SSDEEP:768:p3STUu7RPYStC3iWYoEULWyczdMnBBXL2Tt738Uk5h12+j1nvrfGYd:piTU1jyWYbjz27L69sr12cnPd
    MD5:5B2D8D89910DC1D96527E7E4AF5E95BC
    SHA1:327F68C9B609BC159BE1E7FB1B6429AE31794871
    SHA-256:93625A89CB80C362802DF325F56526A833B9A057D44D914F6E5CEA6B847FA766
    SHA-512:8FD864F3698FE1FD05C469443887383FD204E9E194658FAE2A90CFD35667957003D430BD5976CF4E41D53B7B34352283117225ACFEECE052A9E4F2B998DE0DD3
    Malicious:false
    Reputation:low
    Preview:............z..(..y.Y..\.U..HU..'i....I/Y...%.bB..I..[.r..<..\.....i...K,. ........^k<.i#..a...(..t...O..8..V...I.e.E........n..ZO...=;y........3l... o..,.G...|.....g..(..t.'g....wwo....,.{o..mo........h..p\^.r..[..z9.=,...i...q...~.2H.)K.......Y...K|.....;.m...s.k....s............Ag.nN...;..>......t0.:[{...~.........nn.u.(.....{m6nE{....y..7..$.F._.[..hp.G..t.....?{....<...W.+~.A...m...~.A......~.....Po..........W..../..\.........n. ...n3...^E.....My...u....]..s~..E...{..a.n...4...Vgoz....&._.l.|...h...8..8....%FC.....A~.'.0.....n.../...].|..7.<..^.Lg...._..Q..0.eV...(...y@.^R..[t...$.x..D.ng...fi...r..^.P^.. ...z.c.`..!........?.8..._..8.nl..M......Hln..%k6.v.....c(v...h...V>.'!......l....2..~>.ea...oE.p....E......n|......c..F.:wv.3..k..X.A..<..{.&[.=.....3.....4H...y......$.6..7Y........4.n.Q.GI.q......8....n..._..../.t....0Lzyx.o.a.G.,...n#ZS...;..k..;Y.......on&.`....3...{..K.o\....A>..:^.;....]\....%TV.....9.....5..i.t...H.[..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:downloaded
    Size (bytes):550905
    Entropy (8bit):5.666803401551392
    Encrypted:false
    SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
    MD5:C7BE68088B0A823F1A4C1F77C702D1B4
    SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
    SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
    SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
    Malicious:false
    Reputation:low
    URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):2339
    Entropy (8bit):4.274930489773226
    Encrypted:false
    SSDEEP:48:TPAhgmHkcJSk0KNGUmaAFRejHXwLje8b67SXGW:hPsSk0Ko/iHh8b62WW
    MD5:71C20BB07E1387C0FECD7A521AF9803D
    SHA1:470D91C6500D67E26F2EF4E4D0699EA1B2C8FC03
    SHA-256:ED7C487F915432D9464E2AF0A83002EE93596E86E076F3C917E439E5B844D08B
    SHA-512:FEE5058DAE5F928037BEC9EFEC25D8B2C06BDA85A31BD99A6DF954A75B3A08446158E1441BD3FBF37F40A6EFC6CABE4E5037444FD61FEEA3055D5B19025CD557
    Malicious:false
    Reputation:low
    URL:https://cdn-cookieyes.com/assets/images/revisit.svg
    Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.9584 35.708C8.19071 35.708 0.291626 27.785 0.291625 17.9997L0.291625 16.0266L1.6547 16.2999C1.7269 16.3144 1.79254 16.3278 1.85292 16.3402C2.18947 16.4089 2.3624 16.4442 2.59351 16.4442C4.02238 16.4442 5.20017 15.575 5.69593 14.3946L6.08757 13.4621L7.05986 13.7406C7.54336 13.8791 8.01924 13.9464 8.49032 13.9464C11.5129 13.9464 13.9955 11.4616 13.9955 8.42451C13.9955 7.9478 13.9288 7.53472 13.8448 7.02934L13.7178 6.2655L14.3813 5.86637C15.2722 5.33053 15.9147 4.28559 15.9886 3.06722C15.9835 2.70604 15.8823 2.37723 15.7147 1.87315L15.3081 0.650195L16.5717 0.396836C17.0992 0.291083 17.6116 0.291225 18.0046 0.291332L18.0415 0.29134C27.8092 0.29134 35.7083 8.21439 35.7083 17.9997C35.7083 27.7924 27.7187 35.708 17.9584 35.708ZM2.58643 18.7225C2.96219 26.9183 9.69584 33.4297 17.9584 33.4297C26.47 33.4297 33.43 26.5247 33.43 17.9997C33.43 9.53184
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):291
    Entropy (8bit):4.822824242322525
    Encrypted:false
    SSDEEP:6:tI9mc4slzXdhC/MsKMDcA0IRIWwgZcx/LWOuXlDGlC:t4BdU/MxMDc7dWwgZcoOu1yI
    MD5:910969E7A7B737CEB4FAB8DDC5B6C40F
    SHA1:6173D1C3BCFE61CDFA6A53081ACB15848D6DF28D
    SHA-256:330DA52C431B86CE16F510C6C106FEFB46D86670B5573668CAB3761EA96DDE91
    SHA-512:8AD99984B82D56036D8AA07A671E5A94ADE2A11C5619E9E7757D576EF088D6F9567FB983EB87FCC8B480F43AA10F6331ECD440312E2CF4D7ACD1021FC71EF71B
    Malicious:false
    Reputation:low
    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd">. <g fill="#FFF" fill-rule="nonzero">. <path d="M19.095 5.331L21.923 8.16 12 18.083 2.077 8.16 4.905 5.331 12 12.426z"/>. </g>. </g>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (42862), with no line terminators
    Category:downloaded
    Size (bytes):42862
    Entropy (8bit):5.0853422958250265
    Encrypted:false
    SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYf:EPrYdlNixEePiYf
    MD5:EFE2DC57BF7B73137E9642E586EE272B
    SHA1:EF584ADD252EF75060DA8DF06EB5E859CAAEDB37
    SHA-256:27BEBE78E3B6A4B1664DD4FA83A8CD0187F051631A06248FEFA3EF3991A5A92A
    SHA-512:5BED459F087E94F50BF65F4AAC3B77314D2128C6F47480CCB3F405FD8A81E5352A68076D341A8D24572168AFC5EDCB447D590E7BBDCD834B3F87CBEA13126F25
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/themes/divi-child/js/slick.min.js
    Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):2583
    Entropy (8bit):5.137404308525502
    Encrypted:false
    SSDEEP:48:ICQX3ssUebwuRjYSpaz7UH1p7QroL+UCgpvciogfCE+rQG30zARDyokL8:GX3ssTMaIUH16Avj51Du3Y8
    MD5:3CF1797F380C381897DD3A70C1BEAB6A
    SHA1:1A5C155F7FECC0A5A71B77891FA3631D01632C5D
    SHA-256:1F8CD02578CC9410A998ECFDD2C013BDD3C0571C7869B25BCE05BAC3CD8F4452
    SHA-512:0785E2326FDBBDE38E14157350AC47A7C1257E34C2B659FE9B8736A54A9425DB8765B55DC1831F738835222788B4E042C2ECD8C6A778DD5F720D2DB8D5CEF48F
    Malicious:false
    Reputation:low
    Preview:var _____WB$wombat$assign$function_____ = function(name) {return (self._wb_wombat && self._wb_wombat.local_init && self._wb_wombat.local_init(name)) || self[name]; };..if (!self.__WB_pmw) { self.__WB_pmw = function(obj) { this.__WB_source = obj; return this; } }..{.. let window = _____WB$wombat$assign$function_____("window");.. let self = _____WB$wombat$assign$function_____("self");.. let document = _____WB$wombat$assign$function_____("document");.. let location = _____WB$wombat$assign$function_____("location");.. let top = _____WB$wombat$assign$function_____("top");.. let parent = _____WB$wombat$assign$function_____("parent");.. let frames = _____WB$wombat$assign$function_____("frames");.. let opener = _____WB$wombat$assign$function_____("opener");....var labels = document.querySelectorAll("p.pd-text label, p.pd-select label, p.pd-textarea label");..var i = labels.length;..while (i--) {...var label = labels.item(i);...var text = label.textContent;...label.parentNode.classList.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:dropped
    Size (bytes):216882
    Entropy (8bit):5.344917304001128
    Encrypted:false
    SSDEEP:3072:xKJHn+ltwTLWyjrcxHgEIwVqBCOnmqyDJsKyJpemRuO:8H+ltwTLWyXvEIwGCcmw4mRuO
    MD5:238B75EB3041E479006A5924D5CF30F8
    SHA1:537B047F3D9AE1BDE55A9098531D50072A475F2F
    SHA-256:09BF906B259575F186081DB94A9F8D015920E38581F447DD2F0E290EBD0AA9E6
    SHA-512:BC6EBEA9A0E3480B06D891D0E8E9E216142806A6638B76F8C38779986BA4643CB5265E6C0EF43B7B5F9FF761FDB3B35D1C4E583BC4F83FE4D7C11DCE80FDA368
    Malicious:false
    Reputation:low
    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=381)}([function(t,e){var n=Array.isArray;t.exports=n},function(t,e){t.exports=function(t){var
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1131)
    Category:dropped
    Size (bytes):2365
    Entropy (8bit):5.045350023041705
    Encrypted:false
    SSDEEP:48:38LXUE7ErYxyU+jwc9888/Ip8L4UlErxyUijAc9Md4F:3kXl4Wy9boOk43Ny78c3
    MD5:00F789AEA1FB7DE122FAA4930324AC11
    SHA1:888E8C6A3BB3F26D7450AAC6E537E56C26DDCA23
    SHA-256:6D2B40E34B42A6D80E8337D7038EC206843A3D1B07E236107C3264A2B169209B
    SHA-512:F74E3D7994E1475897101E22FE5948577A03F6CFE08FAEFF74463934D2E8B351B5A827EE68FD6C0E71D3073F46EF22144E70EC157EF48B41EC80B4498DBBF3EA
    Malicious:false
    Reputation:low
    Preview:jQuery(function($){$("select.country_auto").change(function(){var form=(this).closest("form");if($(this).closest("form").find("select.state_auto").length>0){var cnt=$(form).find("select.country_auto").children("option:selected").attr('data-id');$(form).find("select.state_auto").html('<option value="0001" data-id="0001">Loading...</option>');$(form).find("select.city_auto").html('<option value="0" data-id="0">Select City</option>');if(cnt=='0'){$(form).find("select.state_auto").html('<option value="0">Select State</option>');return!1}.jQuery.ajax({url:tc_csca_auto_ajax.ajax_url,type:'post',dataType:"json",data:{action:"tc_csca_get_states",nonce_ajax:tc_csca_auto_ajax.nonce,cnt:cnt},success:function(response){if(response.length>0){$(form).find("select.state_auto").html('<option value="0" data-id="0">Select State</option>');for(i=0;i<response.length;i++){var st_id=response[i].id;var st_name=response[i].name;var opt="<option data-id='"+st_id+"' value='"+st_name+"'>"+st_name+"</option>";$(f
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):564
    Entropy (8bit):7.529799200902162
    Encrypted:false
    SSDEEP:12:c6W80d0fmgKXBSDRkVKleHe5Sw5TFmlwfVwCs3prjLBdo3kZPiXtLztaFC:c6mdmmgKXcDRaGAw5TFmlw2Cs5v0kGt7
    MD5:410BAFABA20C375B1ED0B24BA5B53411
    SHA1:C69C93ED38440F415FE8E4BFF136BB3A44F30231
    SHA-256:C9E6BFFACA244117D5BB4A33E86FB7F7A4A4CA23EFF923D4731A3BBFE488EE84
    SHA-512:0B4CE5808BF23247EAFFA0222338BB8758B9AC30DD2EBB33DBFADDB3693DC115EFCE26E12699C9FB8E577245DE76B29398F7D64D19155C7D6C2A4A0A7A91B40D
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/version.png
    Preview:RIFF,...WEBPVP8L..../....7..........^...H.......U.F.T.o.op/.HR..0.V..UL.@T...{.......@.....FAD4.{ob.DD#33..p....w... ....n...Ks.......Gd9.hz........]..9V../.!|.......2.FI..a....C..}...YE..Jj}....7.FE...Rofw;..hf...).....Y...NO6JF.t...I.P....Q.p... f...j-5..d.....o.Qj.h....v.O..ug@;...A......K..G.$i.............Ra........Z...r.j...B.T...fl..1.jI.>9H....C\.......s.I.Y....@..@..Ij.u<h.3 ..yMr.U......p.2..+P..pW.M9./.2`.d@w.r..^. iU.e~...GI*<X.....&j..`."...-..&=v.K.z.LK%..%.\...fv.q.....Sz....P.....+:...i.n.~...scrq.....i..I.8.$......f..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65507)
    Category:downloaded
    Size (bytes):351429
    Entropy (8bit):5.197604540034308
    Encrypted:false
    SSDEEP:3072:88/WMSHQp0LzUecQz108waeOJsswADMGbN5c5TOc/ozIYHu0OwbDnLHFDWr4hXx:8+SS0LztlnN5YCxO6DbR64hXx
    MD5:36539CFFF48D4C328A82C8AE5CC0E77F
    SHA1:5C3D8C5A740DB35D84DA856FEEC60011C1223990
    SHA-256:87FBC6477D07C0B9EB56D8839DA504FCAF1CDBB8BEC3E7F6581CFE92F4ABDFCE
    SHA-512:7EA5AD2FA55233A6E85EB6D15B850C974E009262D1DA2511F027E1B65D546D9AFD8A3A16A5B86D64F8DEF780F95D3841E4286280AD2FA60EE482AD4BDB617FC6
    Malicious:false
    Reputation:low
    URL:https://content.dubber.net/js/piUtils.js?ver=2021-09-20
    Preview:/*! 2023-08-31 10:40:45 */.!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(t,e){"use strict";function i(t,e,i){var n,s,o=(i=i||ut).createElement("script");if(o.text=t,e)for(n in dt)(s=e[n]||e.getAttribute&&e.getAttribute(n))&&o.setAttribute(n,s);i.head.appendChild(o).parentNode.removeChild(o)}function n(t){return null==t?t+"":"object"==typeof t||"function"==typeof t?nt[st.call(t)]||"object":typeof t}function s(t){var e=!!t&&"length"in t&&t.length,i=n(t);return!ht(t)&&!ct(t)&&("array"===i||0===e||"number"==typeof e&&0<e&&e-1 in t)}function o(t,e){return t.nodeName&&t.nodeName.toLowerCase()===e.toLowerCase()}function r(t,e,i){return ht(e)?ft.grep(t,function(t,n){return!!e.call(t,n,t)!==i}):e.nodeType?ft.grep(t,function(t){return t===e!==i}):"string"!=typeof e?ft.grep
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):533
    Entropy (8bit):4.511214193107539
    Encrypted:false
    SSDEEP:12:trf1zuC4dYsdGQp9FbRl0kwpUtCbQViRbMn:tT1zuJdJ95Ag4tG
    MD5:CD305B70E6295A5D16B45EECCB64A250
    SHA1:1E6647584EA5DF1F879C813782978EC3EC7510A4
    SHA-256:8790FB6334147607D98FF3E04ADFDEFD2AE4371A18329FED5508AA6735ED5CEC
    SHA-512:033E6F10FE115C3C5F10DC8D55FC09850445E4E1F4F0FF159B905554B6F5BD6B46B57F865C524DDFC06E4E583D402CFB82F93DBE076CA1CB0F19E69F521623CD
    Malicious:false
    Reputation:low
    Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4698 5.03033C11.177 4.73743 11.177 4.26256 11.4698 3.96967C11.7628 3.67678 12.2376 3.67678 12.5305 3.96967L17.0305 8.46967C17.3234 8.76255 17.3234 9.23745 17.0305 9.53032L12.5305 14.0303C12.2376 14.3232 11.7628 14.3232 11.4698 14.0303C11.177 13.7374 11.177 13.2625 11.4698 12.9697L14.6895 9.75H1.50827C1.08949 9.75 0.75 9.41422 0.75 9C0.75 8.58577 1.08949 8.25 1.50827 8.25H14.6895L11.4698 5.03033Z" fill="#18191F"/>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):704
    Entropy (8bit):7.438334207966125
    Encrypted:false
    SSDEEP:12:6v/7kE3VGLgvYqehaQ+t/rdpPoAZrkPf4L3ysLHmpoCd+OnHDcGIkna:hElJh5t/rnZL3BHmiOj3Ikna
    MD5:2615822F7E7A4AB7927DB3EBD169A396
    SHA1:99239152CF68DD30994F3CA4964716A8D2CED5A8
    SHA-256:2C8D9DA3A0C87F553083D615DE4EA412E243B785D636D2EC1AC82EA69115D437
    SHA-512:3202B1E0FE50E16926670725B2C25782C7B39DAEA62AE83FC96EE8B1B3BDBB86FA3784842BB849D756205BA3C016643E015B212D85731BCD2E7AD73A9301E0DB
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........-PLTE.....................................................tRNS... 0C`o......63z....4IDATx....r. ..`q5B.....3I.Nv.}..Q.. 4!c.1..c.1..c..<7..D....x.vWH.iO..w.z&uLL.U..;H.iR...9z.7..}"k...DJ...... C.....s..b....l"y.EO....D"_. .....9J..._...(.H..M..t..z..._..y.kX....X4..j.Hu..|....~.V.....4]..Y.9M..b.. ..~..!. i.V.:%q..E.\.i...GE3N@'.8......R..s.J.X.bJ.:.GFmd4..k..&i..[.\.+.$.......#.p.p.@.....D..............,........1..k..W.@N.8...|.....s.iD.j.....w"=.V.D.....\)%..N..zS....u.>50...L..l.n<....@.c'...z.\.z.mS..B..z6Z...Y.ke.u0.f?.t~.~.\~....Z{.hAW@.5..f.Z..V_<0......B..-b9h8...sND....G.....h.>.8..D..H....7Yc.1..c.1..c.......C......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (8892), with no line terminators
    Category:dropped
    Size (bytes):8892
    Entropy (8bit):5.0731984341491
    Encrypted:false
    SSDEEP:192:pDvu5/2Pbq1Ztbat1oeeC9X8UnZ/HuuwJgbClRL/YeFG/uW1evaO3Ve:pTw/4QOx+R8puVY
    MD5:FB15A10A641A318F91E7E912E4F9C184
    SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
    SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
    SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
    Malicious:false
    Reputation:low
    Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):1966
    Entropy (8bit):7.242119703963598
    Encrypted:false
    SSDEEP:24:MxuAwy+3F7GRdB0LjsKHkRKFb/h7jk9NFxUCTp6oMm11SQVgujZIHRbujtu0nM14:Wq7GRnoEWM9NfCoMU1SQKujmHR6I41
    MD5:BF981C75A43CC946B592C6B8294A13E8
    SHA1:47310325CAF2F7FBE82289B066CA4BA6E7AF5435
    SHA-256:EAB548A1A9C17D5E7655DE60C547EF2A713D7C73664AF137462AF753FFE9A7FA
    SHA-512:E0CD8A6F9D8FA539D5458A53EEA740F33552FCEDCB29F5E4A5FF42B3DECAC007306F52EBB4DD13E24B3FD1153F60DA86F971D3628C4CBCB0E589EA062CB219DE
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W...........sRGB.........gAMA......a.....PLTE...```eeecccdddddddddfff]]]dddfffcccdddcccbbbeeeeeeiiifffhhheeeaaaeeekkkfffcccddddddfffeeeeeeeeedddeeepppdddbbb...cccdddeeeccceeedddjjjeeeaaaeeefffeeeccceeeddd```ddd333mmmgggddddddcccfffgggLLL___[[[cccbbbhhhfffbbbdddaaagggeeeggg^^^iiibbbcccddd```dddcccUUUfffaaaaaabbbggggggBNN[^^]]`aaaWW^SYY$$IX^^UUUPPUbbbUYY...MUUOOO^``___[[^@@@\\_]]]JJJLUUZZZ[[^_aa\\\FF]aaaaaaVVYP^^JUUXXXRRR]]`]]]]``aac^^aUUU]]`DDU```aacYY\gggbbbPPW^^^```ccceee___ @@\\\hhhbbbccccccfffaaaiiiffflllbbbcccfffdddYYYbbbmmmcccPPP```ggghhhttteeeaaadddfffbbbUUU;;Nvvveeeeeecccddd```dddcccjjjdddbbbddddddqqqfffeeecccfffbbbfffcccfffeeeeeefffcccmmmcccfffeeeaaaUUU]]]IIIeeeeeehhh......fffdddffffff^^^UUUccchhh...@@@...```eeeeeeg..7....tRNS..~~.ux..@{U}H.|?.q.+.5.x.kz2L[I!y.Js.CE]tmh.Q.l(w{e8.3..J.pMP\.F.dhbZ,O*CN>&.<_^ fv._7D[9M.\]l&+.1.0x9.!.bc\.V!..0T{:.tvP..."e7X{d'h.hyE44&I%6t#.$,SwRvf"a.mbn..u.g.oOS.bBTp/`..GDo=0.q.a9c\.70Z-'#..&j.1.yFS"...or....i....; ....V:.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):17398
    Entropy (8bit):4.818671270072269
    Encrypted:false
    SSDEEP:384:03WQTyQF9MgugTyOEPnvaAxXvBSt7OWr3WrwkpUeOXZiEnipdxtpZLX:03WQTyQF9dLTyOEPnvHvBE7OWLWckpUY
    MD5:DF07D44B959E473CC6D3E7B5B1D5EE8A
    SHA1:5BE1A8A362C7610935B741E249E2C646406E1508
    SHA-256:2A529836FF13659EE996742A1ADA7F6E961892FA4D8B51D53517B66C97FDD749
    SHA-512:3098B7248482D36CF7897FC78C4D70E2EB9C9C183B5A330C3B9C952C1CD3E3F389D7B91CBBBF3D5A0AA8D57EBE41E5103FCCB52D41EB78F9A156226B6A8EB778
    Malicious:false
    Reputation:low
    URL:https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/audit-table/f13BaOlW.json
    Preview:{"cookies":{"cookieyesID":{"cookie_id":"cookieyesID","duration":"1 year","description":"Unique identifier for visitors used by CookieYes with respect to the consent"},"cky-consent":{"cookie_id":"cky-consent","duration":"1 year","description":"The cookie is set by CookieYes to remember the user's consent to the use of cookies on the website."},"cookieyes-necessary":{"cookie_id":"cookieyes-necessary","duration":"1 year","description":"<p>This cookie is set by CookieYes and is used to remember the consent of the users for the use of cookies.</p>"},"cookieyes-functional":{"cookie_id":"cookieyes-functional","duration":"1 year","description":"<p>This cookie is set by CookieYes and is used to remember the consent of the users for the use of cookies.</p>"},"cookieyes-analytics":{"cookie_id":"cookieyes-analytics","duration":"1 year","description":"<p>This cookie is set by CookieYes and is used to remember the consent of the users for the use of cookies.</p>"},"cookieyes-performance":{"cookie_i
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1332), with no line terminators
    Category:downloaded
    Size (bytes):1332
    Entropy (8bit):4.739124241008734
    Encrypted:false
    SSDEEP:24:4u/SZOZHEPJ/lCpJzwxIOVkATpkHNrreVk:4qTEJaJzYWKk
    MD5:022312A8164AAD0B3BD4BC355E75A237
    SHA1:F9A9CC787D91E8411B977F5FAF2C32CD25ACB62F
    SHA-256:8C1F806310322C848C4C996CA568A03B3B16CF9487CBCCF09AEF3CF17E2C643D
    SHA-512:99DC78B5866CD0195817BDA5D907D2FDF903E196C51F919F8BE74AFB5B41CBB0496CAB4BB100B287A4E9DFC22EE94542DD909CC93363B6F5E92B9E942C28F883
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/slick.css?ver=1712831685
    Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir='rtl'] .slick-slide{float:right}.sli
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):606
    Entropy (8bit):7.525918157361441
    Encrypted:false
    SSDEEP:12:WzzRGTW1oNH0iI9ZitoOvM1cEtgforcwqmkD+9wDHj/dqmpv9:u+yJ9qvmRWgAwqzD++X/0wv9
    MD5:D7EB7A889D9E96F077220B56ADED4533
    SHA1:3D05E04FF43E91096380B6B8EE4324AE2EA86E70
    SHA-256:30136C268B0F76F16C6C657AD813E4B79B5C67A0654E1892CF9920D3EEBFCCEF
    SHA-512:200F1356F96BCC87F33953F48E6B7AC51E869A1A1121244F1990844700F9681C26E8F34D8B97E3F57EB72F592D40776AE8CBD7C62DF9E2BB6C7AAEF89FAC9411
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/redcentric.png
    Preview:RIFFV...WEBPVP8LJ.../..../........._..........._..Q.HRT..w./.. .$%|...D3.ULf.'...s..[0.$Y.... !$.I...$q...<.8.w.j..I...........! 1"......pI...,.L./............U....8\..G. ..1.M.N|...m...K..;......4...Fihf.(.W....)..}..^xJ.)j"\f....B..p.!+.(....Co9.|T....Z..MV .U.7Y!.!./L.c...L9F....8.5..\.t..{.n.t7....L.3...F ....+`....n*..V..G...e...d.Z.[.........c....uJ..n......I..../k.M/..3..qCT..0.ZODUK..&.+N..wk6.....j..NK..F5..j.O.Uv7..Qa....V.r.......3._S...W...[...q....5...6o:.n.....!+.8d.........Jp/.(=.i.M....L.G......>Kv..|U....5)_..5)..8[7....[)..p...[.R.....b.T.s.V...../
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ISO Media, AVIF Image
    Category:downloaded
    Size (bytes):14481
    Entropy (8bit):7.954862150555626
    Encrypted:false
    SSDEEP:192:+fhQeXS9RFKqLLGmlC6vwgwwOyKwbkkVtUiqb3ZM5SFh6GfA+HkZN6oBmLbe:ClXS9PGsowbnkboGpoKe
    MD5:77A5B029B8AD73C4BE1EF206D0842E2D
    SHA1:D7E8FFFFD0009F8DDD8C1D988B86066C0236A20C
    SHA-256:D8989EA850ED74A8FD1F08E7AC66A1DA89E59519E88D427473DECC137BF6B3A1
    SHA-512:40791A4514FB90FCDE3BC4DC7C123646245DDF691206484E35F4A08C8C91A2B17755C44AC0B083C936B1BFAECF9FBD84BAAB90D600E7CF52D945C30B0935BF92
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/10/complaints_banner.png
    Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............)..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.!......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................6.mdat.....b6... 2.....E.Q .a....m.H:..;>...V..}.;>(..-...@....@.......bU...UV.W*{+m....D.H.C...iR..........FR...r.~.2.(..P~.s..]....I,.V.&5`B..8...D....I.....v..K..C.h..Y..w..g.|g.[.+....)b..[...v......?|E.e"rK..4@..F0...afE......G..<.q.P.3.M.O3.....J.<cx\.c+&..-..D?..=....\3.9E#5.d<..Ia..R.9zR...C.j...Es.)...8.g..q..p.h....GeQ..O..M.FO.3LV.......r;...7..s.~.:.f...=..kY. ..-..z.A...8...*q..,I.:..YOo....../.a..e*H.l..-..p|.B.xH..#.t........".P....h..;..!.w..C...U'..^Q_...!...(.:-m.|......B9s...A.....u..../n2.@Xc&h....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1159)
    Category:dropped
    Size (bytes):338944
    Entropy (8bit):5.61684215908673
    Encrypted:false
    SSDEEP:6144:I3bjS2Xs+C5ZfytVV6FX6xa7O759LiMh4:IL+2X5+7O7rzh4
    MD5:E05AE65E7290835392021A7595916B92
    SHA1:F1A340473BC52F98F2E73EE422B5B10D246B2FA4
    SHA-256:7A0C22EC1C43C774664255605C026A3025992BEE2A2E1441D391E58B30CABBC9
    SHA-512:C40FE5DBA0E7209EDE7845892A3A5C92085D88263EFDB3B6B9929D1BC269AAA517D1DD218A449FFC0AA3B82903EE5A840E021D6CEDDEFD57AFF6D0419A0E3D9F
    Malicious:false
    Reputation:low
    Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):37
    Entropy (8bit):4.242576676147402
    Encrypted:false
    SSDEEP:3:RAM8HpRBEBc2LGRF/n:z8HpULGn
    MD5:BABA45EED365EF33A0CA383BAFCB10B2
    SHA1:F7CE33C340639AADBBCCE4349C667095A25ADB90
    SHA-256:D429D28B9E4FB5A936E932E8B3F92ED4C267EEFEC7C32CFE15BF18F1F5932788
    SHA-512:540B8DCDF5B2D7F58603BCE154E439E58558329361C7E579B99CC210E0CD1D06BE27E1CA55CEBFC60B24618B5AD9B7411CDE461B0C06DC3AF07E0BA01A943209
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/js/scripts.js?ver=1712831685
    Preview:jQuery(document).ready(function($){})
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (568)
    Category:dropped
    Size (bytes):2432886
    Entropy (8bit):5.604013348344897
    Encrypted:false
    SSDEEP:24576:h/itayTB8vYiT4i+IJ6fUOnM+V/xRmF1Zf0eGLe0nHBj7:ditzTCd42g8OnM+V/iF1ZShf
    MD5:9F5BF11CD4068CAB63057ED99069FED9
    SHA1:7A6329B5DDE6CC10A6B6753A18D1178F46EA4D3C
    SHA-256:89E1AD6EAD4278AD4BBA8EA5501CA5C79B066C61CFE38B70169181520FB5B0F7
    SHA-512:768FA98C09D02D0B72CBCB9701AD0547C72C401854F251445FBB5D446DA2D7B24A66059CD1E55ECFF318A064BF9FE69356B4AE18F4273C13D4C14A7F9DAE0D47
    Malicious:false
    Reputation:low
    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the S
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text
    Category:dropped
    Size (bytes):2154
    Entropy (8bit):4.8628600582472385
    Encrypted:false
    SSDEEP:48:EuKIM+JWx8e5yDATNSwMzi8HT1S6sRt10RaX+5XEYv8a:EuKIrJWx8UyDQaia1S6O1pOjka
    MD5:4C553C245C2B7065F46F115863F1E178
    SHA1:DF18BEB410EF226F420EE28EE2AEAC25D245C280
    SHA-256:C62868840CEFE6B55D61E2CD00608D05EDB7AF6D2DE1A6AC6EB4381D72842423
    SHA-512:82DD8B60ECF56CF3F24DF0AE8F9BE24209E83EF4A7661C48CED6EA122AB66958489F43601124D2B96F2007616B8F76AF99D0629A2DBBC87C174D1A459B025AB5
    Malicious:false
    Reputation:low
    Preview:<!DOCTYPE html>.<html>.<head>. <meta name="robots" content="noindex, nofollow" />. <title>The page you were looking for doesn't exist (404)</title>. <style type="text/css">. body {. background: #e0e0e0 url(/images/frowny-icon.png) no-repeat center 93px;. color: #fff;. font-family: "Helvetica Neue", Helvetica, Arial;. font-size: 14px;. line-height: 22px;. margin: 0;. }. .error_has_icon {. display: inline-block;. padding-left: 24px;. position: relative;. }. .error_has_icon:before {. background-image: url(/images/icons-white-reversed-shadow.png);. background-repeat: no-repeat;. background-position: 0 0;. display: inline-block;. content: "&nbsp;";. width: 24px;. text-indent: -9999em;. text-align: left;. position: absolute;. left: 0;. top: 0;. }. .error_has_info_icon:before {. background-position: -11px -616px;. }. .cabbaged {. color: #fff;. font-w
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):631
    Entropy (8bit):7.355451362937569
    Encrypted:false
    SSDEEP:12:6v/74qmS22qDlka1q9+Kz2rA6zc/52zV6d8UHCQGwWhQPxiiVQ5uAWs3kMAsk4Y1:WmS22q/1qUQ2r0YhI8UHCQGwWhQPxiid
    MD5:E1F39F39C102B4F076ED79E525575E65
    SHA1:362507759981C776FB9C3C725E7AC02856B6E897
    SHA-256:3F04EB010FC3B803BAEA6115B5429E504B34BAAF4EC77F9AD70656C0468348B4
    SHA-512:C77B33D85D010132F74AF51978CF7F8ED5B159A59CAAF2D28AF27A2AC6B944C87AC5700C445CC1A06CBBD65A4999BE843004C8321DDADD8E36934DA9A8B3BB62
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........0PLTEGpL..............................................>......tRNS.<.._.... O.o..7.1....IDATx...Kn.@..."...T....;..36&...-..%@.-.s.9.s.9.s.'......9..z.C.B=..uN.....C..R4....2I*.....N).G..Xa.....HV.]3.~L.d....9.`.&.!D....X..9."..}L...B.xT.$.{...p.I.w...F.$..gX...($.*I..$.....~..Z....%s:+U..T.?......q.3,..J& p.#sC.g.#6.).Y!.X........x.....PS...,....@f...k.^.<?.;.....JRI.{hW. d..fVH)d...R.9.^f.!.6.........0.v`H...e._+...L~.&...I.o.._*......JQs1..(/..L.T.*._V..|.>]i#..+,.9....J..Jm..e.?|...hJ.`h.*0....t.....Qu..5..fx.qZ..".m.7.$k[...}...{..6.s.9.s.9.....T$T...5....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):16
    Entropy (8bit):3.75
    Encrypted:false
    SSDEEP:3:Hd1Y:w
    MD5:FA9C17CE126A76733ACA269345EB7D47
    SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
    SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
    SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnt28pRJYx89hIFDRM0Cs4=?alt=proto
    Preview:CgkKBw0TNArOGgA=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):764
    Entropy (8bit):7.220157062742946
    Encrypted:false
    SSDEEP:12:6v/7GM/SZkBXHbHBoEtVdBb//2QvSqdzxnpfaRRgiTDYtKU7J9PUy9:XZEHbHBoEtVnb/RzdzxnmPTD7Ud9d9
    MD5:5FAAB29DCB6614D81990B6EC81FC169D
    SHA1:4384B6A0EFB22DC627EF084BD0F0E7A9E56D64D9
    SHA-256:0F3050700F16696FBF06533D6B6A82D30AD46D91598A000D594A18E72952ED1C
    SHA-512:035DBFA78DEF342525177C5A070CB61691E4D6B8062B3C2987FCB764F197B931B640E885F4C17DE6A1FA4592A9B62A14175A4DA311BCF152E63D91FEA1342D69
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W...........sRGB.........gAMA......a....uPLTE.......................................................................................................................S....&tRNS.... 00??@@OP_`oop....................@.....IDATx....n.0.....CJ..Bjf.......';."E.J.H$..w.s..c|..1..c.1..c.1.Y...(..V.e..8...$.."x....%.8.++..s..,..Hj......+..@2.r.....p.GD .5...'....d.zv./.....@...HV+at...Mr..-.L.'y...}.E._...iQW.I....Zot..Oy...w...J...H6...=.7..Vj.....I..........&I...hx..4./W..<..^.'m.......d..!.h.6=........yCR.c.iR.1)....y.)....9.H.W..|...L...8V_$e......0.~n.7I..a..C:h.I.9Q..;J.....i.*..#.=A......:..^..N.M.D....K....-....k./.;.I...0.n.$.]..B...u.....bI........&O.u.?.f......v..F..o.1..c.1..c.....j].!.l.....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):526
    Entropy (8bit):4.650680975879898
    Encrypted:false
    SSDEEP:6:tI9mc4slzTQol8ksKMDb6RIZuckZLRsQSdGoNrGoIUlxX8d6RIyfUEc2HbvudGon:t4FdmkxMDbTgckZLyLUdTy9c2HCLUdM
    MD5:663BBEA8F9633BE4F8809B7FE5BD1345
    SHA1:D71236C1A2E7DC2A66A98FDDDAAE8791D99FA331
    SHA-256:52D4C512DA203E51C53B1F08043388AE809E5A99DA6BF9BE8A73BF1A3F1FF37C
    SHA-512:0B04BA5B49A0E0572A3C8B887C38337651657481DBDC123FED6CDA928F5C0AFCF6D8398FD94BD822FDB12B1ACCF733399C09A8749E141BF39ADC0E5B8E44E2B0
    Malicious:false
    Reputation:low
    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">. <g fill="none" fill-rule="evenodd">. <g fill="#222">. <g>. <path d="M0 11.991L11.991 0 13.931 1.94 1.94 13.931z" transform="translate(-1526.000000, -1293.000000) translate(1529.017321, 1296.017321)"/>. <path d="M1.94 0L13.931 11.991 11.991 13.931 0 1.94z" transform="translate(-1526.000000, -1293.000000) translate(1529.017321, 1296.017321)"/>. </g>. </g>. </g>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
    Category:dropped
    Size (bytes):44920
    Entropy (8bit):7.994786358292557
    Encrypted:true
    SSDEEP:768:4pvWxkCpN0qllg8GvZ6y/HS9rcffpb+UV2eh3ksr2QJvDCGn44eWEwbxP:4exHs2gVvHHS9rcfp+S3OgvDCQ2WZJ
    MD5:149D9F74F27E67585F81ECCFC8C3419E
    SHA1:04AE4C93BAC7E5BE98E8791948021F5661B98B31
    SHA-256:C5CC565AE5F73B51F1EFE07B976D4D4D67B2298CCCD1A17389D8EEDB5F6275A4
    SHA-512:5500385FBB1CB1355774FF62101E5C4C2B9B689552AD95E3CA77F695C1F977330DB7322A6307C52E089EB0F8AC2F3777284B37DC898F854DDF4593AE2EF7C9DE
    Malicious:false
    Reputation:low
    Preview:RIFFp...WEBPVP8 d....(...*....>m6.H.#"!$r.....gnO||.QT.M.,.B/!.U}..1={D.^9..........j0...Q..!......5.."[l........./....7/........c.....Q..._.=.=........._.........z.F5....o.....?.o>...u.....O./.F..x4~;.....'..._.?........Q.._.8..........e..2\..(....R....M..s..>.A.........CjV....M..s..>.@..Q7.!mI?-i.....m.`.AfuS...g.|..M....m.."}..9.>....]6...I......Nm..?.#:c......!..[R.......(...S...[SNsnY...R.4...r.N......qDq..(..\(mR.D...?,...p..........X|../.3:+..*..6...23......t.n.?.-:@5$e..7....4.....A"..|5.m...m..)...!O.)......D.[....ZZ.G.v. .L....X`..$.5......bc..>.,....j<.../..f.V..u....e>.@..Q7.!O...{'i..`.T\.....;..$.9.C.}3..}i.lIH .\&.-..>.~\+h...B...'5q..._!.A.|..-...u..Q...9.m.c..).......B..x...W..Z...T.r..a.g'..Z...E....p..+_I..)......3...3.j}.@.&.M..0..@..IF.W...aO.X.o...Z.I..A......e...z.]Zd)u..!..uH...*5.l..0.[s,O.`|5...=....Fn!...._.i.H+...u....T"...."........s....M..s..t..r.5.}"u..O.'..G.m&....~.{r......n....p...9.v.6....&V.&..y..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (3537)
    Category:downloaded
    Size (bytes):52603
    Entropy (8bit):5.316331138717284
    Encrypted:false
    SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
    MD5:F0A9F2F65F95B61810777606051EE17D
    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
    Malicious:false
    Reputation:low
    URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
    Category:downloaded
    Size (bytes):3205
    Entropy (8bit):7.857960520452796
    Encrypted:false
    SSDEEP:96:wkKpOj7fT02y86ioMg9sdrx87IAO69sNYqviSvmDN:iM7f8r792rxI9sNYq6SvmDN
    MD5:8B06F048D9A583D1C853FD899D9A37C7
    SHA1:A8DB6A7CB5AE7042408042D2993ADF9E99127632
    SHA-256:1BB917E2F8F244B096872439D3AB732693AF9EB164A95FDE82F8A6353208CB1E
    SHA-512:77D4CCF0004649FC602BEF056E65E90B4D4F90C12F2C5DEA9840C041E7EAE555C6EBA902FB3F204136F7C70DFD0F961C780ED9E8F29059C2FA43B2B2CCFF9FD5
    Malicious:false
    Reputation:low
    URL:https://static.intercomassets.eu/avatars/50001504/square_128/custom_avatar-1651638407.png
    Preview:.PNG........IHDR.............i7.@....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME....../W.%F...hIDATx..{p.....'..!&.@....`D....8.X.:.:.mG.T.8.i.......e.q..X...h..o...xA.T..r..hB.@...<.#..;...=....O.;.|......n @....... @....... @..'.B.iV.m..J*.a.hC..(... ...0.2J)".\..h...9.>vS.^jiI.p.!@.N.gs>.8.A.'..?n..*>g-k.D5...1...R)c*.s...rz..]|.|D5...q#@.yL..\...b...-..b6...a.B..Na...L^...i.0G..(...K.y.EJ...x.'.O..........t3......l...ji..v.RI#.......f.C...v...w..o8..J..zI..D.V.n]...T.I..ei.f.~.......<..<.V...=....E...MQ..+.....4C.h.........:..B.@..#l..k.Jb.W..5F.-......^E.P..jODO..,.....v...>O.....{..B..?b.~.[Ut..{ZH.$..f.B.....k.DDC.zFmV..-Py.&...=v....d....-.....UN|...i.>.X.U.D.L./...Z...C.......c.K..B.z.c.K4:.&iH...6-....P .....o...$fD..."O.u].<...k=.XO.{}!..)..;.SMP.....j..`..$..!4U.V..5.U..T]..uHaIa..i...!t.....PVB).*.[...5*..3u.j...[t...3u..W.k.8...v......?E..c.&.........0......&.<....g..ZO ..o.+T.....d.B.z..P.b0..Z....h....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):129
    Entropy (8bit):4.741534528953829
    Encrypted:false
    SSDEEP:3:zMS1Rc/P0+D4Qy88HpRBEBc2LGRFlekK8MxPtxNeGffDqiML4QYZf:gMKF4Q18HpULeet7eGXuvL4NZf
    MD5:5EF26B5E47E6951F43ECF2B1FC645222
    SHA1:081AFB52577F6F3BB044FDEA6D34A632C3CCE7E8
    SHA-256:50679E0E3933C945348A2DB0CC128BB14B57A60A74FABF8CAE13ACC14EFBB2E1
    SHA-512:A0876397327A5C6B4BCA75605FA97ED7243AD78D9FD285F8A55AD2525E1070FDB197D1AE0687B3FB603946BF6DFB567EB3BE3A636FB9FCA6E36D03055CE7794C
    Malicious:false
    Reputation:low
    Preview:"function"==typeof jQuery&&jQuery(document).ready(function(a){a("body").on("post-load",function(){window.a2a&&a2a.init_all()})});
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):17398
    Entropy (8bit):4.818671270072269
    Encrypted:false
    SSDEEP:384:03WQTyQF9MgugTyOEPnvaAxXvBSt7OWr3WrwkpUeOXZiEnipdxtpZLX:03WQTyQF9dLTyOEPnvHvBE7OWLWckpUY
    MD5:DF07D44B959E473CC6D3E7B5B1D5EE8A
    SHA1:5BE1A8A362C7610935B741E249E2C646406E1508
    SHA-256:2A529836FF13659EE996742A1ADA7F6E961892FA4D8B51D53517B66C97FDD749
    SHA-512:3098B7248482D36CF7897FC78C4D70E2EB9C9C183B5A330C3B9C952C1CD3E3F389D7B91CBBBF3D5A0AA8D57EBE41E5103FCCB52D41EB78F9A156226B6A8EB778
    Malicious:false
    Reputation:low
    Preview:{"cookies":{"cookieyesID":{"cookie_id":"cookieyesID","duration":"1 year","description":"Unique identifier for visitors used by CookieYes with respect to the consent"},"cky-consent":{"cookie_id":"cky-consent","duration":"1 year","description":"The cookie is set by CookieYes to remember the user's consent to the use of cookies on the website."},"cookieyes-necessary":{"cookie_id":"cookieyes-necessary","duration":"1 year","description":"<p>This cookie is set by CookieYes and is used to remember the consent of the users for the use of cookies.</p>"},"cookieyes-functional":{"cookie_id":"cookieyes-functional","duration":"1 year","description":"<p>This cookie is set by CookieYes and is used to remember the consent of the users for the use of cookies.</p>"},"cookieyes-analytics":{"cookie_id":"cookieyes-analytics","duration":"1 year","description":"<p>This cookie is set by CookieYes and is used to remember the consent of the users for the use of cookies.</p>"},"cookieyes-performance":{"cookie_i
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):1964
    Entropy (8bit):4.652365047461476
    Encrypted:false
    SSDEEP:48:YYUSq+F/tdOQQUpkndlQaE9bB70u5MwYI:+F+D4QpkdS9bx0YMw1
    MD5:98D3FB2358913829F4496DBA820E57A3
    SHA1:4F41061D6834316C7D1B2586245198F4FAEEF105
    SHA-256:1A97E1E7BD5E2993ED0810272B6CBD06FBB5CB12C182D9389BE452B9EC5DEC5B
    SHA-512:053CB83525BC51CE2523E7D3F6CFB5B50E6A2B99B4F51613095F855DE2956AEB6FED05C75AD82C7F310C7FB27DF07FBB63824CDE8083399CAAC76D6397F9F574
    Malicious:false
    Reputation:low
    URL:https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/translations/HDjWwbeM.json
    Preview:{"cky_notice_title":"Cookie consent","cky_notice_description":"<p>This website uses cookies that help the website to function and also to track how you interact with our website. But for us to provide the best user experience, enable the specific cookies from Settings, and click on Accept. If at any point you wish to change your preferences click the cookie icon on the bottom left of our website for information. Read our <a href=\"https://www.dubber.net/cookies/\">Cookies Policy</a></p>","cky_notice_close_label":"Close","cky_readmore_text":"Read More","cky_readmore_privacyLink":"http://#","cky_revisit_title":"Cookie Settings","cky_video_placeholder_title":"Please accept the cookie consent","cky_accept_text":"Accept All","cky_reject_text":"Reject All","cky_settings_text":"Preferences","cky_preference_title":"Privacy Policy","cky_preference_description":"<p>This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (13479)
    Category:dropped
    Size (bytes):13577
    Entropy (8bit):5.272065782731947
    Encrypted:false
    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
    Malicious:false
    Reputation:low
    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):43
    Entropy (8bit):4.379298475431077
    Encrypted:false
    SSDEEP:3:inEL0XHeVQH0qQk44:iVHxK34
    MD5:834DF73ADC8831924E79644B4148EFE6
    SHA1:8F63BCA9620A68A99787CC58C89BBB23EBDBF5A3
    SHA-256:0E12AC4B0B35550E5CA9A595D22F8A8AAAD4D0D977B5211D24DBD619ECFE801E
    SHA-512:B1917650B00D7B29B429B8DED1D25AABCA1837A1BA068C0976CEA511C92F81097B5AA1F03BC6A06B2CD9DB1F5EA297A65E95E41C7189B5DA54703BE7C200DC8B
    Malicious:false
    Reputation:low
    Preview:[{"targetBanner":954301,"condition":"all"}]
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):2339
    Entropy (8bit):4.274930489773226
    Encrypted:false
    SSDEEP:48:TPAhgmHkcJSk0KNGUmaAFRejHXwLje8b67SXGW:hPsSk0Ko/iHh8b62WW
    MD5:71C20BB07E1387C0FECD7A521AF9803D
    SHA1:470D91C6500D67E26F2EF4E4D0699EA1B2C8FC03
    SHA-256:ED7C487F915432D9464E2AF0A83002EE93596E86E076F3C917E439E5B844D08B
    SHA-512:FEE5058DAE5F928037BEC9EFEC25D8B2C06BDA85A31BD99A6DF954A75B3A08446158E1441BD3FBF37F40A6EFC6CABE4E5037444FD61FEEA3055D5B19025CD557
    Malicious:false
    Reputation:low
    Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.9584 35.708C8.19071 35.708 0.291626 27.785 0.291625 17.9997L0.291625 16.0266L1.6547 16.2999C1.7269 16.3144 1.79254 16.3278 1.85292 16.3402C2.18947 16.4089 2.3624 16.4442 2.59351 16.4442C4.02238 16.4442 5.20017 15.575 5.69593 14.3946L6.08757 13.4621L7.05986 13.7406C7.54336 13.8791 8.01924 13.9464 8.49032 13.9464C11.5129 13.9464 13.9955 11.4616 13.9955 8.42451C13.9955 7.9478 13.9288 7.53472 13.8448 7.02934L13.7178 6.2655L14.3813 5.86637C15.2722 5.33053 15.9147 4.28559 15.9886 3.06722C15.9835 2.70604 15.8823 2.37723 15.7147 1.87315L15.3081 0.650195L16.5717 0.396836C17.0992 0.291083 17.6116 0.291225 18.0046 0.291332L18.0415 0.29134C27.8092 0.29134 35.7083 8.21439 35.7083 17.9997C35.7083 27.7924 27.7187 35.708 17.9584 35.708ZM2.58643 18.7225C2.96219 26.9183 9.69584 33.4297 17.9584 33.4297C26.47 33.4297 33.43 26.5247 33.43 17.9997C33.43 9.53184
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):524
    Entropy (8bit):7.512525337008173
    Encrypted:false
    SSDEEP:12:0lPUaBKDzVYSRXAQclYbjaHa1p0GHw5HR/Kd9:0NBKfKSRXulWjaHa1p0GH2R/2
    MD5:7E670915EC62B5F4A21FF122E5F98AEA
    SHA1:346E4CCE4D10BAD49999F90E4A2FF12F627AA0AB
    SHA-256:6BF9FBEEDA7DB63D2764D6C30FB761A745B3C0B466AC087EA4FBC0EDBF587771
    SHA-512:F6045D3B9767AEED6ADA06805069082641F50A186C21303067DB3A11265B8991F0BBBCBC6887CB2D793A5A9EC03EAE415C1CEF30CA37BE549E5B06985B3A9490
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/optus5.png
    Preview:RIFF....WEBPVP8L..../....g..m...'R.;h(j........Em.@..?."...$..e...r....@..G.....0....$....s..o..Llk.m.mT{..l..............~'.+...........}wn.9.]...i.X.,ituR..[JS.'.<.9&...o.'0Y.NI9..gu........!.=.J...r.yC....L1{Y.N..@.o.=.3[*m.b..B....f..}..4.I.Q&..,i..R......A.D$.B.....r[M.$=.......N.8...:S...3..b.*x.G........Q..|.E_(.Q.G.^.;}.a]P...K......t.R.O..Ml........I=.S.;..y.PM4'.jvJ.$).b.....h..(S`@.>..N.Jz.1fOu..1;.@....]g....^..;...Q%.l.0.K..}.!S.\....II.....qI..@>.D.o...~6...w2..I...9..o.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4580), with no line terminators
    Category:dropped
    Size (bytes):4580
    Entropy (8bit):4.9706337186900225
    Encrypted:false
    SSDEEP:96:3UqZsOXiCI7XaeAgFltFLNCcVuPQH+RFLZUNBLmLmR9qXo:2lxoRxZA98g
    MD5:CE428A87A021E7B3F2EAF54CF42ACDD8
    SHA1:61B07035596E0737E5BF55FB13BE37B29124511A
    SHA-256:66D0C8CBACC09AD8746E64AD28D887186D1F060F04C388C2F1102EE346120A8C
    SHA-512:F39588285CEC38ECCB0FB7BF74B37750A4B52FC9A45753D691C38BE2C312C4BDC5F6FE5454CB94ECB0CCCEF00CAB519BDC143366DDF8CB683050CD4C48FBDCF2
    Malicious:false
    Reputation:low
    Preview:!function(s){"use strict";s(window).on("load",function(){if(s(".is-menu a, .is-menu a svg").on("click",function(e){if(e.stopPropagation(),e.preventDefault(),"static"===s(this).closest("ul").css("position")&&s(this).closest("ul").css("position","relative"),s(this).closest(".is-menu-wrapper").length&&(s(this).closest(".is-menu").hasClass("sliding")||s(this).closest(".is-menu").hasClass("full-width-menu"))&&s(this).closest(".is-menu-wrapper").addClass("is-expanded"),s(this).closest(".is-menu").hasClass("sliding")||s(this).closest(".is-menu").hasClass("full-width-menu")){s(this).closest(".is-menu").find("button.is-search-submit").hide();var i=s(this).closest("li.is-menu").outerHeight();i/=2,s(this).closest(".is-menu").find("form").css({top:i-18+"px"}),s(this).closest(".is-menu").find(".search-close").css({top:i-10+"px"})}if(s(this).closest(".is-menu").hasClass("is-dropdown"))s(this).closest(".is-menu").find("form").fadeIn();else if(s(this).closest(".is-menu").hasClass("sliding"))s(this).cl
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
    Category:dropped
    Size (bytes):15406
    Entropy (8bit):1.7482615602033866
    Encrypted:false
    SSDEEP:96:08i+Qikk48W97jjT7nI/mJDLyI+9GFz1g+o:c+hkuCjf7nI/4Lz+9GF5g+
    MD5:5D16ACE7F0799D24EF46CAD2CBBC2B8E
    SHA1:77A69FD723DE48F81184C020715155BDAC91BB6C
    SHA-256:DBC63FDA4DBB975A866B2CAD3C24193BF1C80CEAC2B5CA3B4C65359A4BCCA388
    SHA-512:CBF27B0C19E500A16373AADA31F14BC8C418EEBAE9EE46B200CB125DF82FE6AD4FA16D6465BA6683F747F6CEDE5620188AC022E1759BC7EC88F2E3973CA71A05
    Malicious:false
    Reputation:low
    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................................f3..j*..........................................................i1.wi0..m7......................................................j1.si0..i2..c*..................................................g0.jh0.@i0._i1......c*..l1...............................*..i0.Pi1..g1./` ..i1..j1..i1..i1..i2..g0.Jf3..................i2.fh0..f3..........j0..i2..l3.(.@..i4."i1..j1.Y............l-.-i2..i-..........l1..h1..h2.lk1.X........j5..i0..f3..........i1..g0.O............g1./i2..i4.'j0..............h1.ij1......f3..i1..q9..............k3.7h2.vf3..j0..f3..........f3..i1..U*..f3..i1..m$..............j0.5i1.|f3..i1..d,..............j1..j*......i1..h2.G............k/.&i1..f3..i1..m7..........i-."i1..f3......j0.:i0..t...........` ..i2..j1..i2..............i0..i1.r............j1.}j2.qf3..........c*..j2.qf*..........i1.Di2..m$..............j*..j0..h2..k3.2................f3..i0..i1..f3.#..................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):634
    Entropy (8bit):7.62514755547273
    Encrypted:false
    SSDEEP:12:soWLlVpvcqHoF8xjJBUu0CouvuQ4+FGhfh3MXjuchMTlMvuM5XdQ:soMVdXHo6RPURCGTpn8gM2M5XdQ
    MD5:789F75C93D7CD589B3CE75B73E2CFAA2
    SHA1:5BA170492A53B3000454C59C586943B29D76AB97
    SHA-256:E7F0F0BF3447758C3605B585757F570D9C1540BEE083828D4C337C7ACB6209D9
    SHA-512:0022F8BB5C0B84BD457A540A6365588F9B6B7FD272F4946173F00D13CCA5063229B58E01C5A5288CB4031A52C91BCDB511DA5EAD1D217A8B8C5F12EB503EABFC
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/bt_img.png
    Preview:RIFFr...WEBPVP8Lf.../.......m#.3...,...K.q$..C....w-.H.......Z..l..._.*h$..F..A"..}&c&...}..1..w..v;.PH.Z........v...m.m[J...a...C...#..W.x.j..VD.'@.g<|..w.W.C.<n.o.r...k.X.}....Rp+..z=....j.6:uR..Y.}.......YJ..`....LR..,xs....._..Y6...W.p..+... ..'.....\......`.p."A...^.._C..>dhd.N..x...i.......c..I.=.......:...F.*hd......33.....p. .mU...Hr.....A.........<HpXe9...eD......F)d...k.g.L.N.f...VE...ZHA..`xJ.x+R.z.!=...";..T.....&E..z ...c.....a(.)E.0..!....0.rN).[.!...........C|..&N.._...F/.../..... nw..~H.t[U.Y<=...T.......Y.&g..,...l.w{@.........6.O.Z..,.O....z..b..)ngc....Sj.{=..yn...y......(...}...P....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text
    Category:dropped
    Size (bytes):2154
    Entropy (8bit):4.8628600582472385
    Encrypted:false
    SSDEEP:48:EuKIM+JWx8e5yDATNSwMzi8HT1S6sRt10RaX+5XEYv8a:EuKIrJWx8UyDQaia1S6O1pOjka
    MD5:4C553C245C2B7065F46F115863F1E178
    SHA1:DF18BEB410EF226F420EE28EE2AEAC25D245C280
    SHA-256:C62868840CEFE6B55D61E2CD00608D05EDB7AF6D2DE1A6AC6EB4381D72842423
    SHA-512:82DD8B60ECF56CF3F24DF0AE8F9BE24209E83EF4A7661C48CED6EA122AB66958489F43601124D2B96F2007616B8F76AF99D0629A2DBBC87C174D1A459B025AB5
    Malicious:false
    Reputation:low
    Preview:<!DOCTYPE html>.<html>.<head>. <meta name="robots" content="noindex, nofollow" />. <title>The page you were looking for doesn't exist (404)</title>. <style type="text/css">. body {. background: #e0e0e0 url(/images/frowny-icon.png) no-repeat center 93px;. color: #fff;. font-family: "Helvetica Neue", Helvetica, Arial;. font-size: 14px;. line-height: 22px;. margin: 0;. }. .error_has_icon {. display: inline-block;. padding-left: 24px;. position: relative;. }. .error_has_icon:before {. background-image: url(/images/icons-white-reversed-shadow.png);. background-repeat: no-repeat;. background-position: 0 0;. display: inline-block;. content: "&nbsp;";. width: 24px;. text-indent: -9999em;. text-align: left;. position: absolute;. left: 0;. top: 0;. }. .error_has_info_icon:before {. background-position: -11px -616px;. }. .cabbaged {. color: #fff;. font-w
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (49982), with NEL line terminators
    Category:downloaded
    Size (bytes):104318
    Entropy (8bit):5.422413816641484
    Encrypted:false
    SSDEEP:1536:1rEPb7/DBeLqYFkcVPqXV81JnGLI9iqQMIgTN3SoTeQ4rNEvO+AvGgXaMnZlyHVN:1i7/DBbYFb8VQMlC5
    MD5:F6C0DBE9932F01839C4522BCCEE91343
    SHA1:F350A96B748590FCF9102F462FF71F73613D6100
    SHA-256:BCCC6252FA51107E4AC9A4F0F41199E56357BD2C3150EF95D86FA50178E2E92F
    SHA-512:1D6E672A692000578592102035BDD1A7BF4FE2C320C175282CEED1CB6A1ECC9A49E46FEB91EB92F4696CA69A23B0727D29BA73F03CE90DFEFF0F302328B1FF9E
    Malicious:false
    Reputation:low
    URL:https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/script.js
    Preview:!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element"in t){var e="classList",r="prototype",n=t.Element[r],o=Object,i=String[r].trim||function(){return this.replace(/^\s+|\s+$/g,"")},s=Array[r].indexOf||function(t){for(var e=0,r=this.length;e<r;e++)if(e in this&&this[e]===t)return e;return-1},a=function(t,e){this.name=t,this.code=DOMException[t],this.message=e},c=function(t,e){if(""===e)throw new a("SYNTAX_ERR","An invalid or illegal string was specified");if(/\s/.test(e))throw new a("INVALID_CHARACTER_ERR","String contains an invalid character");return s.call(t,e)},u=function(t){for(var e=i.call(t.getAttribute("class")||""),r=e?e.split(/\s+/):[],n=0,o=r.length;n<o;n++)this.push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},f=u[r]=[],l=function(){return new u
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (28999)
    Category:downloaded
    Size (bytes):29121
    Entropy (8bit):4.91438965646394
    Encrypted:false
    SSDEEP:768:+Otj9+umwo0XCITm9HNfhvwITdNWb0DvHrqgtV:+ORjgF9HNfh1TdNWb0DPugtV
    MD5:3E9F1DCB9CC75169765265133FB815A7
    SHA1:7678293E0A0DF6F57AEA34E07B7E0392EBBA2234
    SHA-256:73881513A7E7F8944A311BEA8E80E9FAD946E256AE74D62B5C8D469DC6DF0186
    SHA-512:ACC186178C20D51EF77A1B67C5706DE666D47CDF49509C1B936D4A3259CB643261EC190F99EA2F06E75D64210D25D7476183240A1F613C59CF992F6CB29922F2
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/js/chosen.jquery.min.js?ver=2.5.17
    Preview:/* Chosen v1.8.7 | (c) 2011-2018 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */..(function(){var t,e,s,i,n=function(t,e){return function(){return t.apply(e,arguments)}},r=function(t,e){function s(){this.constructor=t}for(var i in e)o.call(e,i)&&(t[i]=e[i]);return s.prototype=e.prototype,t.prototype=new s,t.__super__=e.prototype,t},o={}.hasOwnProperty;(i=function(){function t(){this.options_index=0,this.parsed=[]}return t.prototype.add_node=function(t){return"OPTGROUP"===t.nodeName.toUpperCase()?this.add_group(t):this.add_option(t)},t.prototype.add_group=function(t){var e,s,i,n,r,o;for(e=this.parsed.length,this.parsed.push({array_index:e,group:!0,label:t.label,title:t.title?t.title:void 0,children:0,disabled:t.disabled,classes:t.className}),o=[],s=0,i=(r=t.childNodes).length;s<i;s++)n=r[s],o.push(this.add_option(n,e,t.disabled));return o},t.prototype.add_option=function(t,e,s){if("OPTION"===t.nodeName.toUpperCase())return""!==t.text?(null!=e&&(th
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):68402
    Entropy (8bit):5.145561932514355
    Encrypted:false
    SSDEEP:768:Oek57AL8OFZFg4n4WlIMPtbMgRldBOZUkC3R2dPu2vGE/I:OeW7ALk4n4WlImldBOSxR2d7vGE/I
    MD5:148ADB2529102D3DF6CC72ACFA78B75C
    SHA1:632A26954F66CC0DB37DB443F5314EFC71172663
    SHA-256:90AB7217B78C42E3671E17E6CD6A4A147759DC78A958AC7EFEC5FB24AB409350
    SHA-512:5D61AF4670658E12D329BC951C59DEB30361798EFB663B473B862D243C054C9C41230CD5C62FAC79AF5E2A45F2F0906A7FBE44957F5ACC46B22239F8F94F65B6
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727090643
    Preview:.dub_learn_title{font-family:"tenon",sans-serif!important;font-weight:700;color:#333;font-size:24px;line-height:28.5px;margin-bottom:0.5rem!important}.dub_tags{color:#000;background-color:#e9f1f5;padding:10px 15px 10px 15px;font-size:12px;font-weight:400;line-height:8px;text-align:center;margin-right:10px!important;margin-bottom:10px!important;display:inline-block;transition:0.5s}.tag_category_mod article .dp-dfg-meta .author a{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}.tag_category_mod article .dp-dfg-meta .aut-name-cls{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}.tag_category_mod article .dp-dfg-meta .published{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}article .dp-dfg-custom-content{order:3}.fea_blogpost_div article .dp-dfg-meta
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):102
    Entropy (8bit):4.793927974985177
    Encrypted:false
    SSDEEP:3:JSbMqSL1cdXWKQKwi+nzXXWaee:PLKdXNQKwB7XL
    MD5:AD5E6A567D064CBA36F2A56CAAB2D866
    SHA1:A3B46EA0CA5DF5A6B6AB6BB228CF805065523CD1
    SHA-256:E70942D2B905910AF2538C685C2223C25E5068BFBCCB9742CFA5FFA48150D291
    SHA-512:BA45B3D74C0D2E0AC22BC97BACB6DF549D7A4EAE8D64050AF41167376926F4379CCB6BE84A666BA615CAA7C5EE6838F98020C530F5C2CE51F71DAD369D130681
    Malicious:false
    Reputation:low
    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js');
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (32060)
    Category:downloaded
    Size (bytes):65668
    Entropy (8bit):5.240078456384377
    Encrypted:false
    SSDEEP:1536:v8gx080CGcd0TRs249M8WkXXKBo7MTxPtLXKVI9M5fK6Ch6XIhO:vhG9oHuh9Mr
    MD5:A8BA27CBF26D804BCEC72D1724AFDBAA
    SHA1:8DDA24F0026F978BBE29D6058525AF6E63760418
    SHA-256:E6D7D5A6953659E28738FB9908EBD2161BB9013AFC50E0BB292AF091184848A7
    SHA-512:68722AA5B63B268569DE34E8F8D050BAFC3C3C46F1E8D36F39BACDCCA1749A1EFD501A86E70CD3A62DCBCEBD0675F6A36BF1D74E2A33DE7A83856240F224AE58
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/js/search-filter-build.min.js?ver=2.5.17
    Preview:!function t(e,a,r){function n(s,o){if(!a[s]){if(!e[s]){var l="function"==typeof require&&require;if(!o&&l)return l(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var c=a[s]={exports:{}};e[s][0].call(c.exports,function(t){var a=e[s][1][t];return n(a?a:t)},c,c.exports,t,e,a,r)}return a[s].exports}for(var i="function"==typeof require&&require,s=0;s<r.length;s++)n(r[s]);return n}({1:[function(t,e,a){(function(a){var r=t("./includes/state"),n=t("./includes/plugin");!function(t){"use strict";t(function(){Object.keys||(Object.keys=function(){var t=Object.prototype.hasOwnProperty,e=!{toString:null}.propertyIsEnumerable("toString"),a=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],r=a.length;return function(n){if("object"!=typeof n&&("function"!=typeof n||null===n))throw new TypeError("Object.keys called on non-object");var i,s,o=[];for(i in n)t.call(n,i)&&o.push(i);if(e)for(
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
    Category:dropped
    Size (bytes):38590
    Entropy (8bit):5.294651497536075
    Encrypted:false
    SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
    MD5:92F8C01350C630F414F5D0B015AD6864
    SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
    SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
    SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
    Malicious:false
    Reputation:low
    Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1468), with no line terminators
    Category:downloaded
    Size (bytes):1468
    Entropy (8bit):5.7861371516889175
    Encrypted:false
    SSDEEP:24:2jkm94/zKPccASkUD+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtm1+7E/6v:VKEcXk3Ko7LmvtUjPKtX7Q1+gCkbLrwt
    MD5:7EDE09BC5029F5C22F675AF5F4AA0883
    SHA1:4618C27616391B34AF5D5B8A89183A4C7EF32124
    SHA-256:FC53D590949D98C54A0A797DE86CD7B015933ECA426A4145587C0486E889F87C
    SHA-512:AF2523C11065AF37042F2C1FD01E74FED2161D8F562650DDA6415A02FDBE6CF451563C4F54ACCBF0707182641023A09105720122A1EB3C1083B86E8A76321765
    Malicious:false
    Reputation:low
    URL:https://www.google.com/recaptcha/api.js?render=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&ver=3.0
    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (56359), with no line terminators
    Category:downloaded
    Size (bytes):56359
    Entropy (8bit):5.908311343417257
    Encrypted:false
    SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
    MD5:4ADCCF70587477C74E2FCD636E4EC895
    SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
    SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
    SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
    Malicious:false
    Reputation:low
    URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/styles__ltr.css
    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):4082
    Entropy (8bit):4.1548514680995305
    Encrypted:false
    SSDEEP:96:+a/ksXx0A8U4mt3GJDSltUnm/rXVGX9T5dVseu5MUpU:l7yA8U4m0ctUnm/rEVdyQ
    MD5:ECFB036A46325AB6751F019173ABF9E6
    SHA1:1FD35DDEA3E8CB96919C44565A0A736C04F1BCD9
    SHA-256:4A5B3B6B995BB7E812756D61761BC8A6527A96D87948C9022D63FC724C8A86D2
    SHA-512:D42F28957516DE6AAA4207020EE12B22B39A73F3A8B7C57316EC2FD048A40A344A78C404E893133715F937C548DA6A86CA1D330400FBA202BEDD71F934B9D7C9
    Malicious:false
    Reputation:low
    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="201" height="61" viewBox="0 0 201 61">. <defs>. <path id="b5yi8ezl3a" d="M0 0L172.619 0 172.619 55.946 0 55.946z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <g>. <g>. <g transform="translate(-598 -2267) translate(600.222 2267.685) translate(2.455 2.027)">. <mask id="h8tec3tilb" fill="#fff">. <use xlink:href="#b5yi8ezl3a"/>. </mask>. <path fill="#001D3D" d="M171.013 26.632c-1.756-.876-5.173-.147-7.87 1.144-2.698 1.292-5.358 3.876-5.358 3.876 1.81-2.879 2.29-6.2-.665-6.68-2.956-.48-4.561 2.579-6.048 6.344-1.486 3.765-4.035 8.432-4.035 8.432-2.336 3.871-6.44 7.595-9.772 8.97-3.332 1.375-6.374.905-7.932-.832-1.557-1.737-.87-4.559-.87-4.559s2.899 2.714 7.897.832c4.998-1.881 8.258-6.367 9.163-9.623.906-3.256.471-6.187-1.955-8.502-2.427-2.316-6.34-2.352-9.743-.832-3.405 1
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):574
    Entropy (8bit):7.5728038749159925
    Encrypted:false
    SSDEEP:12:2dIoT5Ni4AL+CvpCY3mISGBmfeJCTKFB1r8KDmEJaXae2:vCNiTvhvSGBmf8CTy1gKDLCF2
    MD5:34255FD47D70A73EA79CC1D2DD9128AC
    SHA1:2AEFB11D935FE1F58A012E165F5B5A918312AF44
    SHA-256:018AE91C1FDDED18C618E1F67984C7FD672FF675A07A56AE60B917A9D79274B5
    SHA-512:771E3FE2FBA479C8F5CEF462C0A0C9C808B7A870244A5D64FFCDEC77D9E9DB9915FDDFCC450B20D4EBD18E9F9422131564E0048AD3428E7D07BD3AB231DC1221
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/TATA.png
    Preview:RIFF6...WEBPVP8L).../..../.(....%x...."I....W...Q.Ij........H.A.'..E....?0.{.{.w...........B. "...........Bf..F....H.m.m......(.....!..H.P.O/.....Gj....\>.}f^.D..j...c....c..Q.|B.t!.{.x.7....\..M.fjI...K....=...Z1.m.....I.Z...b..){_.S........8.b.Bb>.Gk<.*ZU)..5<8.t.xk\..J.@aML+......i...X...z.}....I.F.....m.R...u.....y.L..\-.G..H.W...(...0.4....V..U+...lo.V..Q..........S%}....Hb-y.w.T...dR.j.PXq7#....z..BY..... ...#$.w;I'6o.../I..A..G..@....=9.,.K;...(.9...@....*...@.E.H......5......p......t...9....\..`gD.c.7]b..$.c...>......;IY.1vF..&.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (934), with no line terminators
    Category:dropped
    Size (bytes):934
    Entropy (8bit):5.029948134538956
    Encrypted:false
    SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
    MD5:EC0187677793456F98473F49D9E9B95F
    SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
    SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
    SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
    Malicious:false
    Reputation:low
    Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):578
    Entropy (8bit):7.2227841369129235
    Encrypted:false
    SSDEEP:12:6v/7OBfFkbQoX+TJo9FmKIYxkcZx4fZoh1GPCI1gISCywXXyfoF:30XyJ+FJjQZojmCmNSCy3oF
    MD5:113743A8A7C376125D7E36EE86BE084E
    SHA1:739ACF6DF2FD3C999D3F444EDC3EDAF18B51BF26
    SHA-256:4516F91CB42FE7298C37A9FF48A44B20BB48276CEBBAE54684DC312CB90D4B9D
    SHA-512:45E6CB7FF75CA6C084EF788389654924BEC580139894C7DBBABE5A4FB1DCD3102138B924A7C8E2FAD8250E94D0FAE70B75A3E03C36C0AE131797BCE41AF2F87D
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........NPLTEGpL......yyy...yyy...xxx...zzz...zzzzzz...zzz......zzzzzz...zzz...yyy............_....tRNS....0<?O^_oo.............!.......IDATx..... .@...".. .....nu....-.._b.^..".!..B.!..B..@ui*.q.TB...R.[.u.+.....lRC.R.M..e.*..TS....?...u}-./w~.>..n......3.(..,I.;.v......r.f....a}.....FO...l6.6.....g.Cx......&.m.'..[.=.B......p.......{ .,....xo.|"..hT.L[.4...9..!.7'.q-.....a..F.5...;=.)..,.a[2..."8..P,Ij..9=.~.t..D..%..[...c..8..qh..\....[....e5)>.Icj`7....M.H%T.h*..........$Rm...?.u.]GU......!..B.!..B....=&.}.......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (413)
    Category:downloaded
    Size (bytes):890
    Entropy (8bit):5.001586010097477
    Encrypted:false
    SSDEEP:12:2oXiSesjZK23+RlYMJhR4zKAWXxVAhlBxXSSjhVs4/GeP0fooXNey:2git6ZK/NhybWXxA3xXFhVXwfoasy
    MD5:06E520EA40F9541033D7803CE9014CC2
    SHA1:A8A91796A99CA0591DBE40EF0AFBD07A6D085A48
    SHA-256:72E8F92BC41D9DD380115197E1080D5CDED646448BE3A51B73AE5B1EE7FBF28B
    SHA-512:9A91CDD35B3E955534D7D99CB217E6715282149120EF0D5C0DEE70BDAD68219756C268ADE10F272E694D2C02A62454079901AF3364F5BC716AF93D182364A1F2
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/core/admin/js/common.js?ver=1712831685
    Preview:(function($){$(function(){var user_agent=navigator.userAgent;var is_opera_edge;var browser=user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i)||[];var browser_name='';var browser_class='';if(/trident/i.test(browser[0])){browser_name='ie'}else if(browser[0]==='Chrome'){is_opera_edge=user_agent.match(/\b(OPR|Edge)/);if(is_opera_edge!==null){browser_name=is_opera_edge[0].replace('OPR','opera')}}.if(''===browser_name){if('standalone' in window.navigator&&!window.navigator.standalone){browser_name='uiwebview'}else{browser_name=browser[0]&&''!==browser[0]?browser[0]:navigator.appName}}.browser_name=browser_name.toLowerCase();switch(browser_name){case 'msie':browser_class='ie';break;case 'firefox':browser_class='gecko';break;default:browser_class=browser_name;break}.if(user_agent.match(/iPhone/)){browser_class+=' iphone'}.$('body').addClass(browser_class)})})(jQuery)
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):458
    Entropy (8bit):4.89340962603877
    Encrypted:false
    SSDEEP:12:trwdU/gKuXM65V8wIjHqyqm9M658Edx2YBHSCeDDSteiD0:tYU/duXMMV8v+yqm9MM5x7SCenStR0
    MD5:6A36A883304D6EFDE5C4B38E3A1B0132
    SHA1:87D6E579CCF91912BBFDACF61BFC4FC0DC6E8C93
    SHA-256:704C46A1741A5A4551E9936FDBE3ABD33048C8F13D458A7167DF2E0ECFF122F4
    SHA-512:E456D0B45F5A3464780B931319407956B9411A4FA54D1A50D9FC1952120A20C0EBC0CE9F00024DDFABE2D7A3B71952DFF7EE7AE5E94020955126714826F42462
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/08/ic-search-black.svg
    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M20 17.8L17.8 20L12.6401 15.056L14.8401 12.856L20 17.8Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M10 6C12.2 6 14 7.8 14 10C14 12.2 12.2 14 10 14C7.8 14 6 12.2 6 10C6 7.8 7.8 6 10 6ZM10 4C6.7 4 4 6.7 4 10C4 13.3 6.7 16 10 16C13.3 16 16 13.3 16 10C16 6.7 13.3 4 10 4Z" fill="black"/>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):252
    Entropy (8bit):4.424331442304614
    Encrypted:false
    SSDEEP:6:UDnmI1EAGL5yVggUEIsspKQ4+GL5yjxVJdMKmy:UDnvEAFG3xLFxOKH
    MD5:DDD14B533363A5BDAEE98FCD4C7ED44D
    SHA1:7A8EF38DF6858AD008333BE65E5B2CAE3C4E003F
    SHA-256:4364B546488DEE0F0C58AE9D2ED8CB3AF03880A3362ECE8E12D08146C4D5871D
    SHA-512:662BECF799EFD7E9CB36F5900C98AEE0E1DA18C80091D235361F3864E3E659923935CF8137F30BBD54DD5A6FD651228C1579093307BDC78459B068398759CFCB
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/themes/divi-child/style.css?ver=4.27.1
    Preview:/*. Theme Name: Divi Child. Theme URI: https://www.elegantthemes.com/gallery/divi/. Description: Divi Child Theme. Author: Elegant Themes. Author URI: https://www.elegantthemes.com. Template: Divi. Version: 1.0.0.*/
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 50668, version 1.0
    Category:downloaded
    Size (bytes):50668
    Entropy (8bit):7.995343115077577
    Encrypted:true
    SSDEEP:1536:KraROV6kihyz/2bWHHSAgMN0AiPBCAKeT4DCVS:Kra06khNHSAnGdwA3FS
    MD5:DAFD0A2E599F63FA9D7EE1D98FCE7F51
    SHA1:F8C0CB57F10ACD8F96623FBD2A7021253C860937
    SHA-256:6912F7388531E949BD5406B5668CD6B55FEA4CC7E2D123DBAED489054DD98438
    SHA-512:5A67EEA5B25198F054CED0BED062C05EE00364A8D87A96BF72608489F4CB7A16DC7627268C5E248E420AF2F4C03D3C54358B592E6612590C0378118FF805CE30
    Malicious:false
    Reputation:low
    URL:https://fonts.gstatic.com/s/worksans/v19/QGYsz_wNahGAdqQ43Rh_fKDp.woff2
    Preview:wOF2...................w..........................l.......?HVAR.I.`?STAT.8'...>/~.....h..T..:.0..`.6.$..p. ..v.....[+....d.\E...>.?.[..R..j.6m..s..+#.,W.mY.q0@.^.......I2...pI......?U....!..L....\kU`Y..JGF.m?Jo..6.hk.............j...].......V.).EP..).(..,..7S.}....q..[ )..d.i.L.Ae1}..$^...^'1...Z.M.ZkA..N.I.B..}L.he..s....R)......:.t.z.....t..l....n.atz....:....."...X....h.....D..[W.......{..u...?ND:I...T....c.....{....89.{..rZ.O...Q...C......i....2...*; ..r(5@.H$...B.v.).l...Mtsl.&.kX..].Z..y.#-c\.....;.UG..._....s..:p.#.:y..z>(..y..s..|..cDDF....!@.."`.....+..c.E..d..%REP..RK....w._..(....+.........:.u..8k.?(....9s&w.......2up_.^.SF|'..>.>.W_}.......T^*..."".\...2.Uo../z..W[.x.H]....1.6.6.Q...~..].....M$Q...#.'...P%E.&.]..T....?...>L.. ...7I.d.0.lx......T..%q.~9.%..E... Z.HE)..B.]'...2....o...}_.}g.r.FP.G.w....YfP.}..1.....t.&9..-&#...9..Gt.p..@...$....-m...OS...CX..} ......8I..H.d..'........|..fBN...;.D......].Z..r:;....B~.........k.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (26295)
    Category:downloaded
    Size (bytes):284192
    Entropy (8bit):5.370063707363781
    Encrypted:false
    SSDEEP:6144:AuBg1m4kZgJp0q4tBgYFu81x89dhhR/4yhc:Af1m4kmp0q4tBgYFl1x8Q
    MD5:866BE67B1462894697B9CD39F75EEA37
    SHA1:2623952AAAA37476CA78B5F4F93AA81883E5E781
    SHA-256:CF8D5EE0C45860F3FD86B558F0F51DA363A220E2599309773AC13F2ED9ED38D7
    SHA-512:FC3240C4F9891DE6084CA12BE4868CE4E5D2344EF2BC3BACC289B5990CD4B8D5FBF66ECFE7DB3D7B9C1F993CDBB60506FBE23D074BA869B8A7533A1E7E21030E
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/dubber-moments/abuse/
    Preview:<!DOCTYPE html>.<html lang="en-US">.<head><meta charset="UTF-8" /><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove","touchmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.clickHandler=this.u.bind(this),this.interceptedClicks=[],this.interceptedClickListeners=[],this.l(this),wi
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):43
    Entropy (8bit):4.379298475431077
    Encrypted:false
    SSDEEP:3:inEL0XHeVQH0qQk44:iVHxK34
    MD5:834DF73ADC8831924E79644B4148EFE6
    SHA1:8F63BCA9620A68A99787CC58C89BBB23EBDBF5A3
    SHA-256:0E12AC4B0B35550E5CA9A595D22F8A8AAAD4D0D977B5211D24DBD619ECFE801E
    SHA-512:B1917650B00D7B29B429B8DED1D25AABCA1837A1BA068C0976CEA511C92F81097B5AA1F03BC6A06B2CD9DB1F5EA297A65E95E41C7189B5DA54703BE7C200DC8B
    Malicious:false
    Reputation:low
    URL:https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json
    Preview:[{"targetBanner":954301,"condition":"all"}]
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit gray+alpha, non-interlaced
    Category:dropped
    Size (bytes):725
    Entropy (8bit):7.423386328039673
    Encrypted:false
    SSDEEP:12:6v/7apG/gZx+TIt4zs5mYHLaoW8Zs9pWS/SBCQ9rjD+tfuv+OWpL1qs0VSuagxQq:bBGzsgqLkqhhKtmWbBqV45Oiu
    MD5:914189634D0EF10E969989F1AA47C4FD
    SHA1:3FDD341E6D97A9A67F77654CFFBF3A0DE40E9BAC
    SHA-256:CCB595F8084FAAC59EB718000454BC9923303055973D1060B0B81B4D998F0813
    SHA-512:999B9AAF7F3B4190967700D9CA4C96C40C1563778D0E947E2548D35D6929FF114112977C064D02FEEEFDB3AA62EC32583DB34719680443F33D29B622AFD89D48
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W.....EW......sRGB.........gAMA......a.....IDATx....m.0..`........A........F`...&.(.g...4.FH[..O.z......(&.~.......................I..1...6.+.u2..;|.x\x.[|.F.....vsW...8.....b})..S.......W...B...>..T......T.8V.UF;BqY.KW-..=.#"3&........e.&..C..u..x.K..6.......x...Io...P..../..V(..5...c...;_sa./...F.3..V...w5.d.j)P......=.1I.VD=N..Z..[P.......@D .....r.2..K.:.|.........f..vQ..Tc....g........o27,".j.|!.7.......5..@...f;"..o.KJ]..Jb.n.Z.qh...I.UD..%....gW.E..u.R....V............Rh.q..#.?oz.....N.zh..T.m<......I~.+J...c...j.~...z.R)..=V...P..O...>.U..W.g...I7.v/...^......u,..F...x...b(....?...e..o..A.ER..3..R...Q..j....)...?..................}.?.g_..G?......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (26295)
    Category:downloaded
    Size (bytes):286073
    Entropy (8bit):5.368631151548396
    Encrypted:false
    SSDEEP:3072:AnvHvxzwX4k6ZcrYc55zhHzif/VMi+jgj9x8H1QUdhhxvWvqsEfLtuZS3tOzs/Gz:AnvPxm4k6I0Fojgj9x8H1QUdhhR/Hycc
    MD5:E9D92A28C93C8CAA45BAF6E2172F4B18
    SHA1:8E9E12B09BDE5CCFA7FD0FC464FCBA289E29F122
    SHA-256:39E873282C535D722725C96076B36E6EC9C9AE1A9D244E5F25C97595722DCE8C
    SHA-512:6BE6DF508B742074E1CCF8AF2396365C296BD61D5085E821BBEDE064A2EF4F9B243E0EEC4A895220D39AF2D4F654E2E0EEEB64FECA8C2D365063FA8DD2E671BF
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/dubber-moments/complaints/
    Preview:<!DOCTYPE html>.<html lang="en-US">.<head><meta charset="UTF-8" /><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove","touchmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.clickHandler=this.u.bind(this),this.interceptedClicks=[],this.interceptedClickListeners=[],this.l(this),wi
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ISO Media, AVIF Image
    Category:downloaded
    Size (bytes):29405
    Entropy (8bit):7.9709204995654925
    Encrypted:false
    SSDEEP:768:f3fj1g6ynchcnMLDDgSbNI3jHM3EjtPoSlT:f3fhmcOcDUSZI3jHMUjdoSx
    MD5:D1C0C2A07A92C2FD6D85E828379591AD
    SHA1:8113E5996336A240C34F1AB3591E2E94FF9DBB9B
    SHA-256:9310F7FD4ED505B6E608698F20AFD18DD9B8B0D188C44F955DFDF76FA1988751
    SHA-512:E16AFE776E054C15A18BC3E280722CBEC50023A33474EACE882394E1622666909DE28012D3AC45E8266ECB9812ED67FDE79076268D310852E00FE9A597617F90
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/10/embrace_dubber_img_2.png
    Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............YX.................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.!......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................q.mdat.....b>... 2./.0...A .a.........d....Q..`......cN..v....o3...&..gcA.8Z].....W...dT.o..a~[.....\.L...m...%...K..u..%.3".......2..z....z........fhs\.^]>g.....p.-e.D..-..n.{c...}%H.B.V@?....X......^.'(...&....1.o.v....^..F7(.'......V.a..=.U.f....Kx9OH*".~G.._.~&........._~.<...J.z....Zz.]..J..d..a3?.S...b....V.....?.8..;D...F.....e.4V.h........{.djP.C.O....A3.].....e]i%_P.V....|..........Xp.X.8.x.})?..R0..B..<.....2.!.5........e`....."B..G..G.D...+.Zfi.I...K(.'.).n.^...r..v.0....'ud.(.bBYk..N&5.akx._..i.......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
    Category:downloaded
    Size (bytes):387672
    Entropy (8bit):5.182793228532953
    Encrypted:false
    SSDEEP:1536:Mki8ZHMCbS/SgVzBxILJPptpJKztM6oyi+MOn4y6Ox5juDEnXrDJc7MsByDh+TEc:Mki8ZiSgNBQSoy9ufvLcVQoYN
    MD5:2E4117C51E897B0CBAEED1DD321EFF5D
    SHA1:D6010BE53E4E0F1CC5B951663C14619E00B9D519
    SHA-256:462D837D5EB151EBC17AEFB77DED3DC9BF3EDF7A43E0183800A54A1DE3A58CAF
    SHA-512:5684C70D9A7E1E6BDAAFE80CC35FDBFE9024A3F3BB8899116C301B3023B3818F93CA64F6F42AECB99FCA6C8C45AEED946BBF5A8DB8FCDB16EA0F58373179C58D
    Malicious:false
    Reputation:low
    URL:https://www.youtube.com/s/player/a9d81eca/www-player.css
    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):533
    Entropy (8bit):4.511214193107539
    Encrypted:false
    SSDEEP:12:trf1zuC4dYsdGQp9FbRl0kwpUtCbQViRbMn:tT1zuJdJ95Ag4tG
    MD5:CD305B70E6295A5D16B45EECCB64A250
    SHA1:1E6647584EA5DF1F879C813782978EC3EC7510A4
    SHA-256:8790FB6334147607D98FF3E04ADFDEFD2AE4371A18329FED5508AA6735ED5CEC
    SHA-512:033E6F10FE115C3C5F10DC8D55FC09850445E4E1F4F0FF159B905554B6F5BD6B46B57F865C524DDFC06E4E583D402CFB82F93DBE076CA1CB0F19E69F521623CD
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/ic-right-arrow-1.svg
    Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4698 5.03033C11.177 4.73743 11.177 4.26256 11.4698 3.96967C11.7628 3.67678 12.2376 3.67678 12.5305 3.96967L17.0305 8.46967C17.3234 8.76255 17.3234 9.23745 17.0305 9.53032L12.5305 14.0303C12.2376 14.3232 11.7628 14.3232 11.4698 14.0303C11.177 13.7374 11.177 13.2625 11.4698 12.9697L14.6895 9.75H1.50827C1.08949 9.75 0.75 9.41422 0.75 9C0.75 8.58577 1.08949 8.25 1.50827 8.25H14.6895L11.4698 5.03033Z" fill="#18191F"/>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (37169)
    Category:downloaded
    Size (bytes):37539
    Entropy (8bit):4.961993844269285
    Encrypted:false
    SSDEEP:384:0d3ZBTEby0/TfXt098pvtWr0/PcdwJOcvPm6+vqXlc:FGwXlc
    MD5:5DEF93CB915AAD473455B6E6AED37D27
    SHA1:C0FD6EA98101D0B57D7E604165D4235C8698F2A8
    SHA-256:7000CAF7A1BFA25F5A721E704AAFB1D23C45433B72D2D3A8330DB53171BBA8DD
    SHA-512:9485F17749D8A2D3AF1664A5C9A9FCB6E276DABF04542E9C9CDF011A3D850BF3577B513F8BC94BC3D630CC6A2A4776530D62C7BD22FF4251E901C93833654DC1
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727090630
    Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.8.7.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2018 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container,.noUi-target,.noUi-target *{-webkit-user-select:none;-ms-user-select:none}.chosen-container{position:relative;display:inline-block;vertical-align:middle;-moz-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;-webkit-box-shadow:0 4px 5px rgba(0,0,0,.15);box-shadow:0 4px 5px rgba(0,0,0,.15);clip:rect(0,0,0,0);-webkit-clip-path:inset(100% 100%);clip-path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{cl
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):393
    Entropy (8bit):6.984982781437651
    Encrypted:false
    SSDEEP:6:6v/lhP07L1qgN+BvSs1xYjyn3hLQyRiGlpkTU5Qcy2ISUNFRqSXcwnL/P47Un6GL:6v/7U1qgNwu8hky0w7yDdNHHjgE6Vf+
    MD5:8E8EEDE30ECB4E50A3FB50A0AE0EFF3E
    SHA1:EDD05E1BCB342DC3DFF2DC405627EF0A340AB571
    SHA-256:E94A75E742973208E2C7AC8A9FB993D348C2BBCAAC4938D2313418EF20C38FD0
    SHA-512:05737E786C8D9DA34FC0506B214B78754EDE2C8E96E3370DA24FB3B38A5C25E59712BB3FF6F1DFE56B193F39834AE51CD55D129370E24776C7688F2D27606FAD
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........$PLTEGpL.........................................tRNS.. <Wo.......0....IDATx.....@..........6.0.r.p..j...A..Zk...Z.W.5.........$6..H|>.......>..k..`.e.%.[@7.^...T.:@$.....<.y.........F.}...}.$..T...)...W.{7.D.i....voI.$e..`.jp.#.$Z..Hn&+.w....n..N..-.w.....4r1....-.r....Md..|...<K."..I..D%^Gz.C..,.....E"61.......Zk...Zk_.....s.$".....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65467)
    Category:dropped
    Size (bytes):274335
    Entropy (8bit):5.230813411248743
    Encrypted:false
    SSDEEP:3072:NOsL0dW90+hDJ6eJOIZurwtux3E0pyPN7aO5S0PYO1DZ/n7OK:90dW3nectux3xmNOJ0QOpZ7
    MD5:90429B330ABA929B93F5E7A8AAD6AA4B
    SHA1:BD9C767FC7F01661E21BD0A0AFEC59B9DF8D8EB0
    SHA-256:6AF23FD5D68900400E981906D4BF799EFB94D589616B846112F9E2684274C692
    SHA-512:D5706F0DFA2DB2A76D0EC2A75653AF70937E5FF863D992883CBB9AD302D473EBAD26D5FA94D979231DEE64A95478B7138F5A840AEA897AEFBD3676B649A89E98
    Malicious:false
    Reputation:low
    Preview:/*! For license information please see scripts.min.js.LICENSE.txt */.!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)n.d(i,a,function(e){return t[e]}.bind(null,a));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=95)}([function(t,e,n){"u
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (593)
    Category:downloaded
    Size (bytes):2451
    Entropy (8bit):5.248768462706118
    Encrypted:false
    SSDEEP:48:Cg8Mq4DZZ5qwgK+spcuseJVF+g5Jq9G9jeCracpNmgkgoIyDcR7blSX7+vOQEguN:CgV7ZrtM3eXFhq9G9jnaGsgkgaDKlSXx
    MD5:016FFB98B63CC4C6818198051CC3CDBA
    SHA1:0DE1B9947B9770990A8CC45268B62418D9867D93
    SHA-256:A22673305AEEE63A54F6309E869296E559DAC057A8DBCFA467D2AEC9D2AABAA3
    SHA-512:A112F4F0687440DA1D2C5788A5C356E31D0BC12F7F4B5A453B19DB6E107D4116136F6FEF749D10E776956F9E85E18B0FFC8B713150816BBED16D3880D911275F
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=1712831685
    Preview:/*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/.;(function($){'use strict';$.fn.fitVids=function(options){var settings={customSelector:null,ignore:null};if(!document.getElementById('fit-vids-style')){var head=document.head||document.getElementsByTagName('head')[0];var css='.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';var div=document.createElement("div");div.innerHTML='<p>x</p><style id="fit-vids-style">'+css+'</style>';head.appendChild(div.childNodes[1])}.if(options){$.extend(settings,options)}.return this.each(function(){var selectors=['iframe[src*="player.vimeo.com"]','ifra
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
    Category:downloaded
    Size (bytes):44920
    Entropy (8bit):7.994786358292557
    Encrypted:true
    SSDEEP:768:4pvWxkCpN0qllg8GvZ6y/HS9rcffpb+UV2eh3ksr2QJvDCGn44eWEwbxP:4exHs2gVvHHS9rcfp+S3OgvDCQ2WZJ
    MD5:149D9F74F27E67585F81ECCFC8C3419E
    SHA1:04AE4C93BAC7E5BE98E8791948021F5661B98B31
    SHA-256:C5CC565AE5F73B51F1EFE07B976D4D4D67B2298CCCD1A17389D8EEDB5F6275A4
    SHA-512:5500385FBB1CB1355774FF62101E5C4C2B9B689552AD95E3CA77F695C1F977330DB7322A6307C52E089EB0F8AC2F3777284B37DC898F854DDF4593AE2EF7C9DE
    Malicious:false
    Reputation:low
    URL:https://i.ytimg.com/vi_webp/j5bF40Sz8rI/maxresdefault.webp
    Preview:RIFFp...WEBPVP8 d....(...*....>m6.H.#"!$r.....gnO||.QT.M.,.B/!.U}..1={D.^9..........j0...Q..!......5.."[l........./....7/........c.....Q..._.=.=........._.........z.F5....o.....?.o>...u.....O./.F..x4~;.....'..._.?........Q.._.8..........e..2\..(....R....M..s..>.A.........CjV....M..s..>.@..Q7.!mI?-i.....m.`.AfuS...g.|..M....m.."}..9.>....]6...I......Nm..?.#:c......!..[R.......(...S...[SNsnY...R.4...r.N......qDq..(..\(mR.D...?,...p..........X|../.3:+..*..6...23......t.n.?.-:@5$e..7....4.....A"..|5.m...m..)...!O.)......D.[....ZZ.G.v. .L....X`..$.5......bc..>.,....j<.../..f.V..u....e>.@..Q7.!O...{'i..`.T\.....;..$.9.C.}3..}i.lIH .\&.-..>.~\+h...B...'5q..._!.A.|..-...u..Q...9.m.c..).......B..x...W..Z...T.r..a.g'..Z...E....p..+_I..)......3...3.j}.@.&.M..0..@..IF.W...aO.X.o...Z.I..A......e...z.]Zd)u..!..uH...*5.l..0.[s,O.`|5...=....Fn!...._.i.H+...u....T"...."........s....M..s..t..r.5.}"u..O.'..G.m&....~.{r......n....p...9.v.6....&V.&..y..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (304), with no line terminators
    Category:downloaded
    Size (bytes):304
    Entropy (8bit):5.170469855805714
    Encrypted:false
    SSDEEP:6:Jm2nZgpq7yafpzvkPeags3iDLZj7GUUpGOYTOHsyfavErQnR20UkY:lntl9sNiEUUpMCrfuEYUR
    MD5:73413C49B6C9A0A6A27F5EC06EBDD81A
    SHA1:653FEECEA68CF139CF655DB152AA73DBBBB6E72F
    SHA-256:9DEBEFDFFE40E2AB0CB0B33CD542A4E0A6C56503C758BCD802FAC90359D64146
    SHA-512:17294EB467FA6A826B99E4BEB70E5D342700DC318E3A183A858A1A07C71510D73C38D7C2B3D86DEAA8B3ABA57EE3DE1CD103871C25DB47DAA34F1287E5E71ECC
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnt28pRJYx89hIFDRM0Cs4SSAlxw4lf_OxsyhIFDUipJVQSBQ1InNfFEgUNgkeSLBIFDXXxvg0SBQ1gdiAAEgUNeK9HpxIFDZ9ANhkSBQ3n2zmOEgUNU1pHxRJBCZVhyRAPpHOqEgUNSKklVBIFDUic18USBQ2CR5IsEgUNdfG-DRIFDWB2IAASBQ14r0enEgUNn0A2GRIFDefbOY4SEAk2vATeWdPhzxIFDVNaR8U=?alt=proto
    Preview:CgkKBw0TNArOGgAKaQoLDUipJVQaBAgDGAEKCw1InNfFGgQIBRgBCgsNgkeSLBoECDwYAQoLDXXxvg0aBAgJGAEKCw1gdiAAGgQIDRgBCgsNeK9HpxoECCQYAQoHDZ9ANhkaAAoHDefbOY4aAAoHDVNaR8UaAApgCgsNSKklVBoECAMYAQoLDUic18UaBAgFGAEKCw2CR5IsGgQIPBgBCgsNdfG+DRoECAkYAQoLDWB2IAAaBAgNGAEKCw14r0enGgQIJBgBCgcNn0A2GRoACgcN59s5jhoACgkKBw1TWkfFGgA=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):644
    Entropy (8bit):7.626018657463135
    Encrypted:false
    SSDEEP:12:Ev+I1ZIeBaV0KPD6w83zPnF0Zi/hEjU8+rBSldVvt+bhNlgbhmDjS9:GF8qIg3HmX1+mma9
    MD5:1B0D2B3153E55AF2DC640EE3086A1DE2
    SHA1:75671489A944B319862C28438B6E8DA2DBB1146D
    SHA-256:6DD23307D9F8A8C1F4205A6D021ABE2FC4BFC6F714CF4726FEC9D3EE92706E3E
    SHA-512:E4BF77F3F042678F9C151BB996D91B192890EA9F0E18756ECFEF1C17A4BAF1DC40A85FF97E0AE1E7FA6ED7C1BFD599CB7826BCAD18B016FAF716E07BC0D172CE
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/next10.png
    Preview:RIFF|...WEBPVP8Lp.../........$..9..S;....m.H.s....CpU...=...Q;.W..$9g..N.....r....{/..0,.....J......@.{...mE....<.......9.f..........q.4:......V.*.4...{K..=l.Z.zg....u.J.....5.:.y..$....vc............ta..,)..*.Yi."...-...ub.......I.H3.z.:x...#..z.~h.@.4.U.e...8P'..y...e..........].P%......}.36.N...f.$I..R.......P.$...@.C.....nf....;.^..||....'.<.^(...O.6.7*..S...|..(.....B..?%.#..>...a@.6`}.......d.~^...@.P.7I.`.H@....t.x....M;....*Y.I...R.Mss.u..e~<Y..............~..../..{.e"k.x/...Z....S. .?.......m.....u....u.X..>]..P...[.e.<...[xj.."k..{.8..m.i.6...Y..?...c.\.M..Q..9[...M...$g;.^V.k(.A.bP.I..lP....lX..\...'0
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (31962), with no line terminators
    Category:downloaded
    Size (bytes):31962
    Entropy (8bit):5.155322786808047
    Encrypted:false
    SSDEEP:768:2GLlrJRMOIWdprdENvCvKqWOhZdEpxJcpLBkkNRLfaQGtbmP+qPyxlvFYAVkdmKm:B2KX9Uixxkhx
    MD5:AEF75225B342BA83467254A7BC2E6305
    SHA1:C40FBB2B9D010C04B53E53544D89AEF853A016D1
    SHA-256:97814635478BED1A75924C6EB5732950FC0529C801280BA1FAB11DFECDE68A10
    SHA-512:7FDBF0309ABDCCB13438394DD1A856BB3F5ED93B52A5CD6C4EC72CC905A29B8074F8BA81BDDD3FA60BE1C0E3ED900C944D3C03BFFEB5B3823A3E8D3DB4BE9262
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/dp-divi-filtergrid/scripts/frontend-bundle.min.js?ver=3.0.7
    Preview:!function(t){var a={};function d(i){if(a[i])return a[i].exports;var e=a[i]={i,l:!1,exports:{}};return t[i].call(e.exports,e,e.exports,d),e.l=!0,e.exports}d.m=t,d.c=a,d.d=function(t,a,i){d.o(t,a)||Object.defineProperty(t,a,{configurable:!1,enumerable:!0,get:i})},d.n=function(t){var a=t&&t.__esModule?function(){return t.default}:function(){return t};return d.d(a,"a",a),a},d.o=function(t,a){return Object.prototype.hasOwnProperty.call(t,a)},d.p="/",d(d.s=19)}([,function(t,a){},function(t,a){},function(t,a){},function(t,a){},function(t,a){},,,,,,,,,,,,,,function(t,a,d){d(1),d(3),d(4),d(5),d(2),t.exports=d(20)},function(t,a){function d(t){return function(t){if(Array.isArray(t)){for(var a=0,d=new Array(t.length);a<t.length;a++)d[a]=t[a];return d}}(t)||function(t){if(Symbol.iterator in Object(t)||"[object Arguments]"===Object.prototype.toString.call(t))return Array.from(t)}(t)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance")}()}function i(t){return(i="function
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (3391)
    Category:dropped
    Size (bytes):68557
    Entropy (8bit):5.601866695125586
    Encrypted:false
    SSDEEP:768:Ep1+19K2AEUMvp6sWisB3joHwmGl3+uAf0B/m5leg+Wufd+3y:OOpjC/mzy
    MD5:266940708E18B768536A35FF3018FE34
    SHA1:BDC725B2D6F8442260D996146E0AAC75275AF468
    SHA-256:3C27B6E9D3D30224A589131E2AAE5370D19B32038E292E2D92198A73A8E5147A
    SHA-512:F22E4C43013A4024B5BF2289D69D24F8089D56562DD6987C9CF8474A8B352F0AF359C2B5FF6AA9A9370835A46411DC3523144E6043D393EB17CBF339C157AB17
    Malicious:false
    Reputation:low
    Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var phb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.BQ(a)},a4=function(a,b){if(b!==null&&b!==void 0){if(typeof b!=="object"&&typeof b!=="function")throw new TypeError("Object expected.");.if(c===void 0){if(!Symbol.dispose)throw new TypeError("Symbol.dispose is not defined.");var c=b[Symbol.dispose]}if(typeof c!=="function")throw new TypeError("Object not disposable.");a.stack.push({value:b,dispose:c,async:!1})}},b4=function(a){function b(d){a.error=a.hasError?new SuppressedError(d,a.error,"An error was suppressed during disposal."):d;.a.hasError=!0}.function c(){for(;a.stack.length;){var d=a.stack.pop();try{var e=d.dispose&&d.dispose.call(d.value);if(d.async)return Promise.resolve(e).then(c,function(f){b(f);return c()})}catch(f){b(f)}}if(a.hasError)throw a.error;.}.c()},qhb=function(a){
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):2228
    Entropy (8bit):7.82817506159911
    Encrypted:false
    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
    MD5:EF9941290C50CD3866E2BA6B793F010D
    SHA1:4736508C795667DCEA21F8D864233031223B7832
    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (49982), with NEL line terminators
    Category:dropped
    Size (bytes):104318
    Entropy (8bit):5.422413816641484
    Encrypted:false
    SSDEEP:1536:1rEPb7/DBeLqYFkcVPqXV81JnGLI9iqQMIgTN3SoTeQ4rNEvO+AvGgXaMnZlyHVN:1i7/DBbYFb8VQMlC5
    MD5:F6C0DBE9932F01839C4522BCCEE91343
    SHA1:F350A96B748590FCF9102F462FF71F73613D6100
    SHA-256:BCCC6252FA51107E4AC9A4F0F41199E56357BD2C3150EF95D86FA50178E2E92F
    SHA-512:1D6E672A692000578592102035BDD1A7BF4FE2C320C175282CEED1CB6A1ECC9A49E46FEB91EB92F4696CA69A23B0727D29BA73F03CE90DFEFF0F302328B1FF9E
    Malicious:false
    Reputation:low
    Preview:!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element"in t){var e="classList",r="prototype",n=t.Element[r],o=Object,i=String[r].trim||function(){return this.replace(/^\s+|\s+$/g,"")},s=Array[r].indexOf||function(t){for(var e=0,r=this.length;e<r;e++)if(e in this&&this[e]===t)return e;return-1},a=function(t,e){this.name=t,this.code=DOMException[t],this.message=e},c=function(t,e){if(""===e)throw new a("SYNTAX_ERR","An invalid or illegal string was specified");if(/\s/.test(e))throw new a("INVALID_CHARACTER_ERR","String contains an invalid character");return s.call(t,e)},u=function(t){for(var e=i.call(t.getAttribute("class")||""),r=e?e.split(/\s+/):[],n=0,o=r.length;n<o;n++)this.push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},f=u[r]=[],l=function(){return new u
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 88, 4-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):738
    Entropy (8bit):7.477476623936278
    Encrypted:false
    SSDEEP:12:6v/7E0rRviA67rHwt5rjQWfyg27uS/sD9BbPXONHJLbwBUhDv0Kz4fVBhLlzjrBv:ERarQLA4yg2CAsDvzXYn0DaU/hzjrgCR
    MD5:23FC9578BA4130B81E0BE98274DBAAF1
    SHA1:E948753F122143A3B4F2212C294B8FC8457EBCE0
    SHA-256:A8EFFC56289CA5487C7ED9941D42CD670B7F893A44AD5C9EE4ABAEE0D3AA1BED
    SHA-512:C932C06F08437194DACB95EE81ABC472CD207AE5A096C7441C05C25DD8AFDB4E9F66F0605C40283460E988C38A97A8B480726C56B981FD30596E56891B6CCF77
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......X......&.o...-PLTEGpL.................................................tRNS.. 0C`p........./E...VIDATx....K.a.....%...b.<X.,.. D.PAD-#".s.,].....b.lB.A ....^..\..%.]<..........wf....)..;.s..,...M.4M..WI..D...8.uc..SP..?.E.+.P3...:.AE..z.$.=NT{P...TW.0.....d!...3..X-.;..K*.d.6.}.Tjh...N.L.ys.-j.......r.x.....(l.................*..w-........b....B...w.Bl.....[@.x....b.D.........`...&?..".........(.L....V.R....xfb.....6..N....X.......=.`...Y.)?,].X2f.3[...Zg~BnBn...*.].X.:........[..$..R..F..|.)..q..0y6....0..v....lx.ZO..E. ...n...8....n..m.NN....Q...p..W...Y.!..'.j.B.%.(..z..}..........t..=.....[Pqz.2.#...5.]....Pd..%.y.9.E...K....S.m.?%...=.tH...4M.4.....x=.lQ......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):116
    Entropy (8bit):4.537667835489445
    Encrypted:false
    SSDEEP:3:YMb1gXMRo/MfQ2pHG/4HviaNmX/ZiH3KqyRHfHyY:YMeX/2pHrHaaNmXxk3wyY
    MD5:AB3072E033DBFC19856720EAF04A80C9
    SHA1:3D30E6F3FC2A18305CBF3C5CF12D599419861664
    SHA-256:57A73518C1AD0DBDCED8DB9141A043A66A829D86C5AFED37CBC79EF4AC564819
    SHA-512:9BCFDCB62861774B00F935C25FDBDF1A9137772301C31D5A6AEC724DD42DFAE762EFC51ABA9C2BE69618070A3A353AE8F566284B490A5B1F89899B93294844E9
    Malicious:false
    Reputation:low
    Preview:{"ip":"8.46.123.33","country":"US","country_name":"United States","region_code":"NY","in_eu":false,"continent":"NA"}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (8753), with no line terminators
    Category:downloaded
    Size (bytes):8753
    Entropy (8bit):5.017056584690397
    Encrypted:false
    SSDEEP:96:9tZatJhtZ1aiIwxc4SZIORnNj0aZ/XH9iNOsaD+XicVDAdVMk9HcCWhR:3iBeNNZIORnNwaZ/X9iAD6wMk9zWhR
    MD5:4EE247B7F54B930ED50A73B5ECC1DDB2
    SHA1:DFE604D9955CBF2E4DCCA79CCB85CBE5CF4862ED
    SHA-256:CC9948849AE28E8DC7D5172C13CE12D274B8D921F58F79719C26EB3D941DB61E
    SHA-512:CCA89860A3E140CCF809A07654DDA90A94CF4955CAAA1822CCE3616A1650AF62DFD37CAEB1208E40A8B7CD68D2A9056B64253009732B754868995BE4C07FE33E
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/et-cache/8/et-divi-dynamic-tb-29-tb-109-8-late.css?ver=1712831685
    Preview:@font-face{font-family:FontAwesome;font-style:normal;font-weight:400;font-display:swap;src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.eot);src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.eot?#iefix) format("embedded-opentype"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.woff2) format("woff2"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.woff) format("woff"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.ttf) format("truetype"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.svg#fontawesome) format("svg")}@font-face{font-family:FontAwesome;font-style:normal;font-weight:900;font-display:swap;src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-solid-900.eot);src:url(//www.dubber.net/wp-content/themes/Divi/cor
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):5986
    Entropy (8bit):7.8299226962275394
    Encrypted:false
    SSDEEP:96:K+5GVJjWS/QcWd90TFJnqHqoC/mUcp05/xi8RKwnFOOsN2NAf9DWcXS:LoC6pTgqoCmU55i8RKfOsNuAFa
    MD5:88CC3DB0F1ECC8526D43B20BCC2C0AFA
    SHA1:5C9B895531EB2BEFE212D681BC7556DBDC209F1B
    SHA-256:621112034F720DCB88708526C7E15A4FFB9E8961138D66B7AD2D184992F1BAC7
    SHA-512:672C9381036CCE67F14E27084050BC283E63ABD76EF9F4DC5457DDFCECD7C8FA288308A32B136FF61DA9D21538C8959F5427C75454189D730B4CD7777DA1AF82
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...............6.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....u.V..`r..?..<.X..H.a*........v.R*.\...$W@..).p.1<#;.P..l.....s..............................................................................................................................._..~....}S....|>.Su......6......^.....`..8.....fg.!@ .O.....z.Cr..._Wz......M84...^X..../M..reO@..a.......WM.|.(...{.......(P>..r........{..T.`..u........../mh,T$..6L..&.....=.?.s!@.Bh,.....O.....M.X&.....X...........G....%.6.g....j.ux.L). ......~.:.....o...B..*8...X..(.A.A. @..O.,.......7.V.?l..Q}.........x;.z..]...6...Z...,*....w..$...G!A..[H.....-.6T.. X.:.3....[..wS....^`..y..R..^.T.~..o]..@........j6.;..|g.G.s..t.cY.N....M....b[.m!.km..4OF..u[.I.~.........0.. .+[.&2,R.IGh...>{&.v....If...}.T.B#K........uz..[.......$r.SK..I..^I.aJwf...4r.:...*z.Xf..m/J..t.X.0L..9..i.Ux.z.0...u..X.. 1...>..2.(...d.iH..'.v....".`.3.G'..e../3M.W*>..*...*....G.VYm.9Lz.;I<,zir.....;n.(.{.....B.2.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):350
    Entropy (8bit):7.3441002119564525
    Encrypted:false
    SSDEEP:6:lZqUehD5tQhDq/WXUczczMRxFQoUOzETwQKeXjqQk/M8K8QO1iEADgASDQ2:2Uk5tQhDWb8cG0mz0wAr2VVQO1iNgg2
    MD5:6E45A89E5AC223ED816F1A908C0E3EA5
    SHA1:FBC75201C8432FA2E606697C248844C122F098D0
    SHA-256:FCBBD6DF5BE836994E567F124A60920FF780F885DBF05F2F483F55FB927789EA
    SHA-512:48E80ADAB2523E9E3BA5FBF24A3D273F251F15C3AAAB772F41DE52B727A3F3F2B93114E018B7932BBE9D4B2958606D3CD06082808F713A83982EE4B08C474E0E
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/t4.png
    Preview:RIFFV...WEBPVP8LJ.../...._@.m...\q...6....G.m...\qj..M.g...7'......AA.=\d...!.#.i.<+......l....33.2#|.W....d..WE........3.P......RT.\Vj....(NU.%.j..UA...6.9y..[A...._.[vv.......>....D.n...Y-.U...Hs...U.FE)/.Z....l.#.5+...Z../p......%..a)...e.A.....&......0.$..eLhq...v.a...`.k......+.A..Z...b.\U.G.u.".U..{C......u.'..}.Bi..o.^.._^S
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (21183)
    Category:downloaded
    Size (bytes):21754
    Entropy (8bit):5.365604086746115
    Encrypted:false
    SSDEEP:384:+4sPhVOFQ2G2XAQpFVxRQZjilC1LtAYTn5h5/F6l8aZwENztLopz3sd:+vPG2F9hn5h5t1qBDLoZsd
    MD5:B2AE85D8663D012EC28D174C1CC272CF
    SHA1:FFF17CF7F5E3A95F7C0B20850BFCDA0C165144AA
    SHA-256:471210FA5CF3F1EF554EDCD6AEB1B09E5F6998E83DC86C50315E573AD8DE230A
    SHA-512:002F0BD320BD8B873D52C11117EA60F413FC4EFFDFB7633B3E9B468A38670CA527CD24AC22A35396988CDB4285E4FA8B772266ADE80F875B7B0E89D59859658E
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=1712922203
    Preview:/*!.* Magnific Popup v1.0.1 by Dmitry Semenov.* The MIT License (MIT).* Copyright (c) 2014-2015 Dmitry Semenov, http://dimsemenov.com.* http://bit.ly/magnific-popup#build=inline+image+ajax+iframe+gallery+retina+imagezoom+fastclick.*.* Modified to adapt the latest jQuery version (v3 above) included on WordPress 5.6:.* - (2020-12-15) - jQuery isFunction method is deprecated..* - (2021-02-01) - Number type value passed to css method is deprecated..* - (2021-02-04) - jQuery focus event shorthand is deprecated..* - (2020-02-27) - jQuery isArray method is deprecated..*/.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5643)
    Category:dropped
    Size (bytes):5713
    Entropy (8bit):5.376897689811749
    Encrypted:false
    SSDEEP:96:tnXf6Q+yx+BgZi1ZUWkEf5wZGWypDdMCBUw4XfRPLJvOIciIC0N:Fv6XyxhUkWkER8GWyjcfRPLMI0N
    MD5:A29127B640A46FBA476FB16E5F9AA04F
    SHA1:9EF25ACFFFD67A1C8C5A6EDDC6EB2DBD3672DFC6
    SHA-256:0CCDF5FA0BD31BB01579A1D811C0B0F82EE87669A42C781BD1876029893D483F
    SHA-512:CA26A1CA275E04CC8128E27C72F55D11249698C79BD00D36A150713B884AAAD9D34FEC77B5EC4ACB4A463786055432652F4BEFA5274900C6816771E6CCD6FE6F
    Malicious:false
    Reputation:low
    Preview:/*! For license information please see smoothscroll.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=94)}({94:function(e,t){
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 297445
    Category:dropped
    Size (bytes):65877
    Entropy (8bit):7.996452070954348
    Encrypted:true
    SSDEEP:1536:gxULOSHuFvSqnUBbWlcdJ+6L07I2biPnTggYarD:g+qSHAvSqnUUqdY6L0E2CnTgjy
    MD5:D90873FA850A673ED4ADD02F38C62362
    SHA1:798F3E731F36F146A05AA39175E22E3FE014E36E
    SHA-256:3C9DB454D2E54A3DFBE9E475112196AB27C7E5F94F16ACC6CB157A87FA3096EE
    SHA-512:62B9C157802B572E3775B47A4A95F8EA1E10871BDD2D4A61788D8B9E92FE7AECDAFE02258784D03ADB79493FF3CCA5A0DFEC0E600D4AA33F6025DFB974782A1B
    Malicious:false
    Reputation:low
    Preview:............z.F.(..<..5..c..x'.F#....6.....K.H.",.....-q?.~..d....h.M.J.|..gb.....u..{..S{....xa...p..s'.....<..%.Ws....FQ....p.3n.-.}b<{....GFz...v...X!..I..../....x.L......^<.......o.5..2....tz.w..e...t.Npp.T...q.r.Z.G..;..>.u;f.P.....U.....^..{..p..?...........z.....{#.....s/L.#..tv...z.G...CQ-......a...E.*..^.......X......m.n....4........2......3.G..y....z.....du..A..r......ta.wqqa\..(>..2M......tf[=}..g...M. ..0.=M_........Y.z....^_..Q...O..v5....d..b.g.[]..d..P.A.D....D.../l`F{.h..t.U.[8..:cM..t:.......V^........k..a.ot...2......?..2Z....?<.w.v.]3.-..._....0v......._...8.[..e.V..&d.h.I..t...i.X.0.&.K.G..4..^..p...F..~....3.....}.J..Rl..#..2..j)v...o;:]khm=:.c.........v.&R......J...V...?..... .......4[?w....G..............IF.......14...a.V.h..........[.h..^.i....Z..?.....x...j....ku?.5.c...$...D.e.;pv....k.6z.>|.x.{..}X..1..O.^A.PE.c.Z..@...zmwgMc..C.5..:+.E....B{........,....@.....=..>P.........sXB..m....C.~...m!..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1131)
    Category:downloaded
    Size (bytes):2365
    Entropy (8bit):5.045350023041705
    Encrypted:false
    SSDEEP:48:38LXUE7ErYxyU+jwc9888/Ip8L4UlErxyUijAc9Md4F:3kXl4Wy9boOk43Ny78c3
    MD5:00F789AEA1FB7DE122FAA4930324AC11
    SHA1:888E8C6A3BB3F26D7450AAC6E537E56C26DDCA23
    SHA-256:6D2B40E34B42A6D80E8337D7038EC206843A3D1B07E236107C3264A2B169209B
    SHA-512:F74E3D7994E1475897101E22FE5948577A03F6CFE08FAEFF74463934D2E8B351B5A827EE68FD6C0E71D3073F46EF22144E70EC157EF48B41EC80B4498DBBF3EA
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/country-state-city-auto-dropdown/assets/js/script.js?ver=1712831685
    Preview:jQuery(function($){$("select.country_auto").change(function(){var form=(this).closest("form");if($(this).closest("form").find("select.state_auto").length>0){var cnt=$(form).find("select.country_auto").children("option:selected").attr('data-id');$(form).find("select.state_auto").html('<option value="0001" data-id="0001">Loading...</option>');$(form).find("select.city_auto").html('<option value="0" data-id="0">Select City</option>');if(cnt=='0'){$(form).find("select.state_auto").html('<option value="0">Select State</option>');return!1}.jQuery.ajax({url:tc_csca_auto_ajax.ajax_url,type:'post',dataType:"json",data:{action:"tc_csca_get_states",nonce_ajax:tc_csca_auto_ajax.nonce,cnt:cnt},success:function(response){if(response.length>0){$(form).find("select.state_auto").html('<option value="0" data-id="0">Select State</option>');for(i=0;i<response.length;i++){var st_id=response[i].id;var st_name=response[i].name;var opt="<option data-id='"+st_id+"' value='"+st_name+"'>"+st_name+"</option>";$(f
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):5
    Entropy (8bit):1.5219280948873621
    Encrypted:false
    SSDEEP:3:U8n:U8n
    MD5:83D24D4B43CC7EEF2B61E66C95F3D158
    SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
    SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
    SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
    Malicious:false
    Reputation:low
    URL:https://p.typekit.net/p.css?s=1&k=gew8qjh&ht=tk&f=45238.45239.45240.45241.48548.48549.48550.48551&a=88767917&app=typekit&e=css
    Preview:/**/.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):585
    Entropy (8bit):7.31759923673568
    Encrypted:false
    SSDEEP:12:6v/7yyEFjV5K5d9uNLPRLhFZSNlzljSuN5EJtbDbAsWEOY8T+kAvW2JTOM:sEv58W0NlF9mVNWEq+xW2N
    MD5:24D99B358E416ECC0318B55C1077BDF4
    SHA1:94B582D038FA9DD74E076319A98DF9F6146BA7D5
    SHA-256:1FAEAE1D252E2CD747AF59D092ECEEDB0AB5D74C2B77A5962F33C627E5944884
    SHA-512:0280B21FF794A4817F8DB2F94ECFC07743B97B52747E6AFBDFF743E1CEC3CBA0D078B5F63BD10279B7CCD50FC1C9117084BAE5F1FEDEA5BA43BE2D69A060028D
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........*PLTEGpL........................................2.+....tRNS.y.._ F...0.v.......IDATx.....0..P.o.y..w.:.m.E.&..t..(?x ....m.m.m..o........K..c..../..Q.........d.'.OD.P^9\^,x.!/...K..8.E..k...2]. .9..\.*|\].J......p+K.|.mR^3........k.^)....I*."..*........5TE4.KH...(.j.{E0.]...[...ph.......DD...i..7W.......N...>7R*/l.&.......T..d9#....O.[[....0..Je%]KgsU?.T.$..s.P..x..g..".5....:.IK.-..O&s.....X2L...KFn.....Tf.|..L.|......:d.T>.\....H....0J.....S...u...=.f.nv....?d.C..e..w&.5~....qs...]uy.i..E......d.m.m.o....QL#hk.....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (36563)
    Category:dropped
    Size (bytes):36748
    Entropy (8bit):5.306381430117477
    Encrypted:false
    SSDEEP:768:6ovEZXteTlaCaedY5+R5SHf7cQipB72z1EuPLkhDWucxooqO:6JZXteTlaCaedY5+R5AipBqz+cxooqO
    MD5:5BE8137FC4144712DD6EC0AB1D72D1F7
    SHA1:AFD9824C40ADCE09368F144615EBA967D4C2E059
    SHA-256:8299FF4F0A4F809995DBACE583B14258B897EDA6EB49B44D6CC58C9A755D68BC
    SHA-512:0A331B95186601319793945AE0295F7D7276795A0291F107D95E53E537F38F22487C41041D259C81954376BAF127F735A54DF4C0F5562AE9C45C105E5BA4C7CC
    Malicious:false
    Reputation:low
    Preview:/*!. * jQuery UI Datepicker 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../version","../keycode"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 18 x 18, 8-bit gray+alpha, non-interlaced
    Category:dropped
    Size (bytes):230
    Entropy (8bit):5.941619127677212
    Encrypted:false
    SSDEEP:6:6v/lhPi3EUyKr0EHExouYyUdKdrBoW39up:6v/7a0UPHExoKUKrBC
    MD5:81514FDB5FB14B1FF663C564D203BBD2
    SHA1:8AB51B5B96330EDA1C9A5F513D30A9FA75A64349
    SHA-256:B73EB7E9AFD7ADC4FD96734316D20DA377BE57157F755AE531BF91CE4DE6CE7B
    SHA-512:FE049094A8D3CE7BA049177EB83E0188D23C3C9B16E2E9BF30FC259F797DB2949B40091960007254D10F5F86984DD77E5DECF84D0BC07404F165D858C6C18033
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...qIDATx.c.>......"......g..H........................"........?..:nE.`.....O.O..C....?......+S..a.A....... Z..Ls..&Yt3O'......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (624)
    Category:downloaded
    Size (bytes):716
    Entropy (8bit):5.2368725597776615
    Encrypted:false
    SSDEEP:12:qTjxS1BKFaGCGT9MTkKqqzi8EmpGe3whGe3OgyGhlzUNBfgxy02sUf0OPv4S:0jE+FaGCTTqq2Vmce3wUe3gBkFUFXf
    MD5:41B7ED0CBE240173EEA85148FCBA633E
    SHA1:39ACD5FE099974486A1C9BA11BA0FE7BE6BC97CA
    SHA-256:274D4116239B63097BB7C16E56E27CBB5A77BE20392FB8E2317C0A0235185CAD
    SHA-512:1EE1D21B138A9F55F823B93D809B3BC58453DDFC3B3EE4D00A1010BBD4EC296546277C6777819CFB744C393BA93FE7578B60CCF0259FD17901F4542714D6C06F
    Malicious:false
    Reputation:low
    URL:https://static.addtoany.com/menu/sm.25.html
    Preview:<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>.!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&&(-1==(t=o.indexOf(";",n=n+t.length+1))&&(t=o.length),n=decodeURIComponent(o.substring(n,t)),a[e]=n.split(","))}),n={a2a:!0,h1:(t=!1,"function"==typeof performance.getEntriesByType&&(n=(n=performance.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent"></body></html>
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
    Category:dropped
    Size (bytes):1609
    Entropy (8bit):5.268171846580519
    Encrypted:false
    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
    MD5:20D444971B8254AC39C8145D99D6CA4C
    SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
    SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
    SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
    Malicious:false
    Reputation:low
    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (37169)
    Category:downloaded
    Size (bytes):37539
    Entropy (8bit):4.961993844269285
    Encrypted:false
    SSDEEP:384:0d3ZBTEby0/TfXt098pvtWr0/PcdwJOcvPm6+vqXlc:FGwXlc
    MD5:5DEF93CB915AAD473455B6E6AED37D27
    SHA1:C0FD6EA98101D0B57D7E604165D4235C8698F2A8
    SHA-256:7000CAF7A1BFA25F5A721E704AAFB1D23C45433B72D2D3A8330DB53171BBA8DD
    SHA-512:9485F17749D8A2D3AF1664A5C9A9FCB6E276DABF04542E9C9CDF011A3D850BF3577B513F8BC94BC3D630CC6A2A4776530D62C7BD22FF4251E901C93833654DC1
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727090663
    Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.8.7.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2018 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container,.noUi-target,.noUi-target *{-webkit-user-select:none;-ms-user-select:none}.chosen-container{position:relative;display:inline-block;vertical-align:middle;-moz-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;-webkit-box-shadow:0 4px 5px rgba(0,0,0,.15);box-shadow:0 4px 5px rgba(0,0,0,.15);clip:rect(0,0,0,0);-webkit-clip-path:inset(100% 100%);clip-path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{cl
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):1345
    Entropy (8bit):4.076100760801318
    Encrypted:false
    SSDEEP:24:tLNTuyGMB/XDJLdrqb0mquXWDUvBDgdh+x8TTetHFXOQNgtciEW6jpuu9tt8:fTBbJLdEIuX4G8ete+iEV1uu9w
    MD5:463A29230026F25D47804E96C507F787
    SHA1:F50E0EAC87BB8F5CFF8F7D8CCB5D72AEDDA7E78D
    SHA-256:A049E1ABE441835A2BCF35258936072189A0A52D0000C4ED2094E59D2AFD189B
    SHA-512:83F065B7B10E906EF8BF40DD907DA4F0EB0F4C28EE2D8B44E418B15F1C06884A579957B2BC27418FAC5759825D394819FF0AC48D784B9F05564B8EDAB25D9426
    Malicious:false
    Reputation:low
    Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.572899 0.00327209C0.459691 0.00320032 0.349006 0.036716 0.254854 0.0995771C0.160701 0.162438 0.0873146 0.251818 0.0439819 0.356405C0.000649228 0.460992 -0.0106814 0.576084 0.0114242 0.687113C0.0335299 0.798142 0.0880779 0.900118 0.168164 0.980132L4.18928 5L0.168164 9.01987C0.0604905 9.12754 0 9.27358 0 9.42585C0 9.57812 0.0604905 9.72416 0.168164 9.83184C0.275838 9.93951 0.421875 10 0.574148 10C0.726422 10 0.872459 9.93951 0.980133 9.83184L5.00125 5.81197L9.02237 9.83184C9.13023 9.93836 9.2755 9.99844 9.4271 9.99923C9.5023 9.99958 9.57681 9.98497 9.6463 9.95623C9.71579 9.92749 9.77886 9.8852 9.83184 9.83184C9.93924 9.72402 9.99955 9.57804 9.99955 9.42585C9.99955 9.27367 9.93924 9.12768 9.83184 9.01987L5.81072 5L9.83184 0.980132C9.88515 0.926818 9.92744 0.863524 9.9563 0.793865C9.98515 0.724206 10 0.649547 10 0.574148C10 0.49875 9.98515 0.42409 9.9563 0.354431C9.92744 0.284772 9.8
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):917
    Entropy (8bit):7.436501067912878
    Encrypted:false
    SSDEEP:12:6v/7GM/MCZ9xjMVBYN3HPOc++vLNuE1emA2XeECUAVnccE1Lfyo6syKV13k9Zl3:uZjj0ClH21E1Ztu6mQ1L16sjV13kf9
    MD5:0DC5BD0D9CB9245B90F9A583FB1B5533
    SHA1:69719883231A19042A77C05A9C8401EF1E3F5C7D
    SHA-256:FDAE097BADD4A64C4F43C2AB2F0C6D2D364BF9F2C2EEF50809322DA1AEA9F49D
    SHA-512:78FD0F4605DFBFBA5AB6D1A78DE0F88B7C43791987A536A36551046F1B60C7696C92AB2E2BDE2664AAE265C6B5455C53EDFB7A196C20188D03AC1FF0FCE9D217
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W...........sRGB.........gAMA......a....lPLTE.............................................................................................................^.....#tRNS.... 00??@@OOP_`oop...............(e~.....IDATx...mo.0...K..A...0..........OAU'U.J....u.+v.w...!..B.!..B.=..k(...H...(Uq0..g.#3.,...D....y...%Y.LD.W.(.~....}..{.....@..4.:q`s.`O.<3o..i.,.8]u.-.(...>.$..7..~8..!._..G..8-^..0h..NM../.CL..k...SM....../.05D.Ov.....R1I}(.g.*....D.y..tH]Q.p.<..I:......-.......H...........7..g6D..v.."U4,.^...\h.]Q$...S#I*4.*.....7...._.L'G.(.../....E.:..F.;.-cq....*.Q&.-..A.B.h.qY_..D`f.....+.....7.B......Q(.m...8.o...E....3st..@e.....x.+,..Wty...>.:Q81A..|{..K8o.bD....P)..,')...O..>..F.....t?..w.N.tQ...Ch........./.N.t..dI.kR;.a..L..Q.)"..u.l.+.....v.y..z.......e)G.n......?.+.>......r......B.j#j..<...b.<...?=..?.V..f.^A.<H.JD...B.!..B.!...7.....'|.....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:downloaded
    Size (bytes):550905
    Entropy (8bit):5.666803401551392
    Encrypted:false
    SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
    MD5:C7BE68088B0A823F1A4C1F77C702D1B4
    SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
    SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
    SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
    Malicious:false
    Reputation:low
    URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (53273)
    Category:downloaded
    Size (bytes):54581
    Entropy (8bit):5.718431681098598
    Encrypted:false
    SSDEEP:768:jVmQYEfKMxxd+6OGDTr6SjJKHwsunbidiEaeotQ+PYKsxhJA:jVlYEfpxr+6OGDT18d+tQ+AFA
    MD5:A434422AE93EF1891E09888CA6BF1061
    SHA1:3F99EC110034E5DCF393CF621BAB0431F8A2587D
    SHA-256:201E0A11757CBBE93F6E4854EFC8D051203E848F403E12E979023BC3663E1538
    SHA-512:44084BA34C73BC194F7AEF194FA801D6AB78C55D2977BE0C4482E87E18CD06D04024601923BC2CF1DF0ABB9098496D8ACE2B1C740A603881116B80CF56462A4C
    Malicious:false
    Reputation:low
    URL:https://www.google.com/js/th/IB4KEXV8u-k_bkhU78jQUSA-hI9APhLpeQI7w2Y-FTg.js
    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function A(b){return b}var q=this||self,x=function(b,P,f,S,R,m,M,N,W,e,h,K){for(h=(K=b,f);;)try{if(K==S)break;else if(K==b)W=M,N=q.trustedTypes,K=37;else if(K==42)h=97,W=N.createPolicy(m,{createHTML:p,createScript:p,createScriptURL:p}),K=49;else if(K==P)K=q.console?73:49;else if(K==37)K=N&&N.createPolicy?42:63;else{if(K==63)return W;if(K==83)h=f,K=P;else if(K==73)q.console[R](e.message),K=49;else if(K==49)return h=f,W}}catch(w){if(h==f)throw w;h==97&&(e=w,K=83)}},p=function(b){return A.call(this,b)};(0,eval)(function(b,P){return(P=x(84,52,61,24,"error","ad",null))&&b.eval(P.createScript("1"))===1?function(f){return P.createScript(f)}:function(f){return""+f}}(q)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applic
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5038)
    Category:dropped
    Size (bytes):235276
    Entropy (8bit):5.551594550506648
    Encrypted:false
    SSDEEP:3072:8AeZ4uPQtxYrOOWtJA0UXtu+y+D2sotF7b3q4QUysTZb5gq:83ZMxwkstvy7sUQUysTZ15
    MD5:5323F325245FC199AF70EA4CC29AD1A6
    SHA1:7A93BA464196603BDB0C3C9A1B535FAE7B360187
    SHA-256:397AA4B4ED4CD3AAED5DEC523D182F79E4BDFC4E6A3E422A04FEEB83A8D93CB3
    SHA-512:8FEEB8962A763B10265B13BA09EFC1BABBE6E0E869EE4061C252E8CB30491258FA0DC70BC5979CD48BAEB8D7DE22CF15765023C7CA88058DA28EAE1CBBEA8D75
    Malicious:false
    Reputation:low
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"23",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cookieyes-analytics"},{"function":"__jsm","vtp_javascript":["template","(function(){return!1})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return!0})();"]},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_defaultValue":["macro",2],"vtp_map":["list",["map","key","yes","value",["macro",3]]]},{"function":"__c","vtp_value":"G-HQT38ZPK4D"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageCategory"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.innerWidth;return a=520\u003E=a?\"mobil
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):4082
    Entropy (8bit):4.1548514680995305
    Encrypted:false
    SSDEEP:96:+a/ksXx0A8U4mt3GJDSltUnm/rXVGX9T5dVseu5MUpU:l7yA8U4m0ctUnm/rEVdyQ
    MD5:ECFB036A46325AB6751F019173ABF9E6
    SHA1:1FD35DDEA3E8CB96919C44565A0A736C04F1BCD9
    SHA-256:4A5B3B6B995BB7E812756D61761BC8A6527A96D87948C9022D63FC724C8A86D2
    SHA-512:D42F28957516DE6AAA4207020EE12B22B39A73F3A8B7C57316EC2FD048A40A344A78C404E893133715F937C548DA6A86CA1D330400FBA202BEDD71F934B9D7C9
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg
    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="201" height="61" viewBox="0 0 201 61">. <defs>. <path id="b5yi8ezl3a" d="M0 0L172.619 0 172.619 55.946 0 55.946z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <g>. <g>. <g transform="translate(-598 -2267) translate(600.222 2267.685) translate(2.455 2.027)">. <mask id="h8tec3tilb" fill="#fff">. <use xlink:href="#b5yi8ezl3a"/>. </mask>. <path fill="#001D3D" d="M171.013 26.632c-1.756-.876-5.173-.147-7.87 1.144-2.698 1.292-5.358 3.876-5.358 3.876 1.81-2.879 2.29-6.2-.665-6.68-2.956-.48-4.561 2.579-6.048 6.344-1.486 3.765-4.035 8.432-4.035 8.432-2.336 3.871-6.44 7.595-9.772 8.97-3.332 1.375-6.374.905-7.932-.832-1.557-1.737-.87-4.559-.87-4.559s2.899 2.714 7.897.832c4.998-1.881 8.258-6.367 9.163-9.623.906-3.256.471-6.187-1.955-8.502-2.427-2.316-6.34-2.352-9.743-.832-3.405 1
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 734838
    Category:dropped
    Size (bytes):170255
    Entropy (8bit):7.998054560418407
    Encrypted:true
    SSDEEP:3072:6GajZYXpOSnjwzt9j39nJU/qJAJIGPN8O4AqU9U0Ah2ZJqtz/x/W:6PjaM4jG/9JU/qJAeGl2sXA4fcE
    MD5:3599A8CAB51787ED970021B8DCC48FF9
    SHA1:15A842374858DB2A735D1A9EAE87755700F2F87E
    SHA-256:51B7858AD5DDA685313052FD6C014B06354D2EACBF541212DBB8F73BEDF8F4EF
    SHA-512:DD4E9CB96B4595525FBD81107C516C88DAC21C0CA19FE344DE6815B0C59DD27C9804E0F503E61B125C9E86C6368F17125FB2424D23CF0E1F8522DB4A10A43E2D
    Malicious:false
    Reputation:low
    Preview:...........Ks....._A..y.GAT>.D.,....Uz.QR=x.4$.....R.2...f..f...5.....f=..)...'..G..."IJG.V.d}......p.........<...0p.(.W.h.'c'..he...<J}..L....n.[.u.ZO...>?:...l...o...eI.fF..........=?.M.. ....gi....'.5.....qg..q.Z[[...`.....2..W..52v...y...4.V^,X.y|.X....$.....l.,.EV.HL.....x...;[.../...M.X.s.ax..`W.....6..(.l..0.W.3.m...?.}g.4..~j....a.>.O.h=.'v.9..^.^6....G........ZJc.....l..yA:...=.....g......v.p:.....3?......v.Y.]..8....9.x...,...n<.......).g}.wxzk..J..o:.e...].&.#..U]q...-......$q.V...........VI..E.z.4.{=.....i.....g......+G.q?....c.....:Y..\_........']....x...X.....O`.W.0o..n...q...[....W+./3...z...E.......=........~.{.6k.....Iz1.$.J.8...F.7Sb.p.,.B?.f.U...i...d...n.}.z....5.D.W.51"....v.....^:.KGNx^.T15..,.J.X.....Z..kO...Y^8./V^...&...x..(.o..2.<.V.x...L].._..h.V..".K3'r}.DO..8......(....id%..+.i.......B7....b.2.E.\........g #..FO../)p@%....V..QQ..V.l....[f..c..z0.....r.."D....7..g.>..6.|......$.CC.....c?.RQ...k..o..'f.._;...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):584
    Entropy (8bit):7.6364554805660205
    Encrypted:false
    SSDEEP:12:AWGWvXWt72V9qycCu8Cyh6GFUaSg5k3M+VGg2Ov/hB1H9evvZQlA:Jw2rfM8xh687B5kXGg2A/hB1gvmlA
    MD5:13A3CB26D79EFC86356447C3C26AF361
    SHA1:3D016D5E1AED318D5B6279FFD4107D2C8C285336
    SHA-256:D6007AE966CB78B6434327688374B30704F2BE4076C347772A727236CC1D9568
    SHA-512:BD259E80B154F4838F1B8B7B7AFEBC98863EC5CE56DBA87942507474C76386B4AB97617E57F7F85167E3224C2AEA9E70409B38465C7DF173B83CB743F6A0DCDE
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/cox.png
    Preview:RIFF@...WEBPVP8L4.../....'.......w./.l.L(h.F.=....#0EA.6.....x..)."...o.(......X..1.k..)......Z....].....D..8......=.]...H..m...u)..^..E....H.%.....m.%...<R.........bo1....x.~I.!xf......:.....l.....m.<2..M1".)...y*.........qL.J....T`...0y.....I.]V..4..w).&..iHS...r........eQt...1...<.;.4<...S.sS.L..s.pg.[....D..7..|2.w...+....'F.=.Z.}.Cf.......q..}t.G!G..Dm...|-:.V....,.`......s..._.i...*...+]..(P.^.Q.....,...9.O..0K.l..:..'m...u....om.=.3+j.....m.-.,....u.....A...dG|.'..6..d2'..lH..y.7E}. 8...'x.........l4..T....EXmc...n..9.a...Z[.^A.......~..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):662
    Entropy (8bit):7.69220879692673
    Encrypted:false
    SSDEEP:12:fWL1qmKtL7+JI5ct4M/q5q6ohKwiKyl6DUuDkikwhLqWBqrZqpM5zpGa048ngfpn:fDtnb5q/q06oh1DUu4ikwhL8rUG51GD6
    MD5:063B4FF7F21A77CAA5C04E3F7FCC04EF
    SHA1:80488CC4D52CCFF882A8DF501D27757D69BAB02A
    SHA-256:BF9EBFEEED83D10897D74DA2F5B8A5EA04D640449F793F781AC85998882AFBE1
    SHA-512:F6DB040D4CDD7CC75C50079AEF65C3C16ECBB7177B20DEE54F373705C268DD59984F21144B5EE8D86816A48B8E1D91ADC26E61B7069151E2EEF38DDFD4A4C873
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/sak7.png
    Preview:RIFF....WEBPVP8L..../....w..m....g....m.0..8cw..m....g..D....K...(2@..T...A.0..8...;>.......m;\.]...Lm<.b....6.l...S...U....H.NN.WD.'@...kO...h.D..:.K...$.u.S.+...C..T@L.$.d..0b~r...p.7Y...4....0.C...d..%..D.:..".!I.I...g.S......6V......|...|..G....R.Nrj"7%..C.2.5....;...|S=2$.a.F..jC5I-.+..@....l.6I...TH..K..N)..H..,...T....Z.K.......a.....<......N...15.-..Ux..W.FI..uNk`..b..`c....R}v..j.'o.$.[.N..Af.....-....!.P.h.........|...w!.Z.'5gcW.J9..1l.....H..8.:..(...4..?<k ..=..7J...q..a.Y2....c...rq..e.^...q.|....<.l..c0<..........E6...Mz..%..L......6...3.1...R.-..?....nJ!..R9.k=..>1.Z..qLk..&..~......~..H....G.Z..@+CZk..Tb}.._.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (8143), with no line terminators
    Category:downloaded
    Size (bytes):8143
    Entropy (8bit):4.8704256307033535
    Encrypted:false
    SSDEEP:96:u0ZI7tTgobQ5YWjTQRSouZ+YRXNlVGigAH/FtkSP5C9XMnM8MyMwjEY/e:L5YGTQMj1Xr/HoSxC9cMHxwjEY/e
    MD5:D352C04BD92B5BB831A449A2B43096D9
    SHA1:A4F2932465C8134444702EFEFE05210F0C77D9B8
    SHA-256:316868F97D2F29E79B0FA3501B5E72F84F3F4076A47A024936553DCC49E1AEB1
    SHA-512:AE8F356C0D118CBCF06AD51DDF8AF19DEE52D960E1E326A56C7188AFF8ABD373E305B185F26681F99A850AC06853752011114F1930FDA7492CD3AEE4D6476B66
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/css/ivory-ajax-search.min.css?ver=5.5.6
    Preview:.is-ajax-search .is-loader-image{display:none;position:absolute;top:50%;transform:translateY(-50%);height:25px;right:5px;z-index:9999;width:25px;background-repeat:no-repeat;background-size:contain}.is-ajax-search.processing .is-loader-image{display:block}.is-ajax-search label{position:relative}.is-ajax-search-details,.is-ajax-search-details *,.is-ajax-search-result,.is-ajax-search-result *{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;-ms-box-sizing:content-box;-o-box-sizing:content-box;box-sizing:content-box;padding:0;outline:0!important;margin:0;border:0;border-radius:0;text-transform:none;text-shadow:none;box-shadow:none;text-decoration:none;text-align:left;letter-spacing:normal;font-size:13px;line-height:18px;vertical-align:baseline}.is-ajax-search-details a,.is-ajax-search-result a{color:#0073aa}.is-ajax-search-details a:hover,.is-ajax-search-result a:hover{text-decoration:underline}div.is-ajax-search-details,div.is-ajax-search-result{display:none;height:auto;width:50
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):4917
    Entropy (8bit):4.071624308856385
    Encrypted:false
    SSDEEP:96:zgLpvchZ1CX5Gc5zvX4KSyRb5OXiEZfvLZBc21x3TH3B:k1vwy5GQLSmOiEZPr/F
    MD5:67F2C018A4443BDBCB781B48795A5C6B
    SHA1:B710609CD29CD6B1B86111E580B4764083E10D21
    SHA-256:16F5A9F873FAC4845F7E2A194C3AB702733DD2651DA5249DDCD09C6349151687
    SHA-512:5E3A1A2FB49204594BBF9274EE58AAA4443F5B89016BC58DDE78CA27A455E7365D7F3FB8393C234A35A93F2E4F6059B0F24D6DFA0AEFCB838177E68AA9627355
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/10/Dubber-Moment-Complaints.svg
    Preview:<svg width="364" height="58" viewBox="0 0 364 58" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M22.1565 6.22223C25.1482 14.0213 31.3563 20.2122 39.1554 23.2211C40.9365 23.9128 40.9365 26.3511 39.1554 27.0428C31.3563 30.0345 25.1655 36.2427 22.1565 44.0417C21.4648 45.8229 19.0265 45.8229 18.3348 44.0417C15.3431 36.2427 9.13496 30.0518 1.33587 27.0428C-0.445291 26.3511 -0.445291 23.9128 1.33587 23.2211C9.13496 20.2295 15.3431 14.0213 18.3348 6.22223C19.0265 4.44106 21.4648 4.44106 22.1565 6.22223Z" fill="#32323F"/>.<path d="M75.8645 45.6338C63.6327 45.6338 56.0273 37.0461 56.0273 24.434C56.0273 11.7585 63.6327 3.1708 75.8645 3.1708C85.8148 3.1708 92.3427 7.89243 94.1173 17.716L88.952 18.5716C87.2725 10.7444 82.6143 7.76568 75.8645 7.76568C66.8966 7.76568 61.668 14.3569 61.668 24.434C61.668 34.416 66.8966 41.0389 75.8645 41.0389C82.6776 41.0389 87.2408 38.1552 88.952 30.2014L94.1173 31.057C92.1843 40.8805 85.8782 45.6338 75.8645 45.6338Z" fill="#32323F"/>.<path d="M113.375 45.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (13479)
    Category:downloaded
    Size (bytes):13577
    Entropy (8bit):5.272065782731947
    Encrypted:false
    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1964
    Entropy (8bit):4.652365047461476
    Encrypted:false
    SSDEEP:48:YYUSq+F/tdOQQUpkndlQaE9bB70u5MwYI:+F+D4QpkdS9bx0YMw1
    MD5:98D3FB2358913829F4496DBA820E57A3
    SHA1:4F41061D6834316C7D1B2586245198F4FAEEF105
    SHA-256:1A97E1E7BD5E2993ED0810272B6CBD06FBB5CB12C182D9389BE452B9EC5DEC5B
    SHA-512:053CB83525BC51CE2523E7D3F6CFB5B50E6A2B99B4F51613095F855DE2956AEB6FED05C75AD82C7F310C7FB27DF07FBB63824CDE8083399CAAC76D6397F9F574
    Malicious:false
    Reputation:low
    Preview:{"cky_notice_title":"Cookie consent","cky_notice_description":"<p>This website uses cookies that help the website to function and also to track how you interact with our website. But for us to provide the best user experience, enable the specific cookies from Settings, and click on Accept. If at any point you wish to change your preferences click the cookie icon on the bottom left of our website for information. Read our <a href=\"https://www.dubber.net/cookies/\">Cookies Policy</a></p>","cky_notice_close_label":"Close","cky_readmore_text":"Read More","cky_readmore_privacyLink":"http://#","cky_revisit_title":"Cookie Settings","cky_video_placeholder_title":"Please accept the cookie consent","cky_accept_text":"Accept All","cky_reject_text":"Reject All","cky_settings_text":"Preferences","cky_preference_title":"Privacy Policy","cky_preference_description":"<p>This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (8189)
    Category:downloaded
    Size (bytes):21464
    Entropy (8bit):5.303481082929494
    Encrypted:false
    SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
    MD5:8FBC22C79D40119DDE9A5D16897002B9
    SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
    SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
    SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
    Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (18041)
    Category:dropped
    Size (bytes):18661
    Entropy (8bit):5.640734911697129
    Encrypted:false
    SSDEEP:384:IORwLgK2C5AQ/O0OCQu5qmU8hap5naesgp29UEAsx7Ag:tRwLgK2nQz5I78hapdaeFpjBsNv
    MD5:C2FCACCD99ACD8A3D0DC176C28D75B7B
    SHA1:776C98D8426568CB054FCE26BC8D520C84EAC24A
    SHA-256:8846E848B3841962DF530138BD6309A02E06703B3F0F9B76E902CD806C0A0423
    SHA-512:767720A6F169CF5BEA879870AED53633B526CDC27B2D1065217E6F1D4E7C6B8E18A1D4839A6105B9229108511C1077B532BF9FE3E00BCD776DEA5EF22D79AB41
    Malicious:false
    Reputation:low
    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var x=function(d){return d},H=function(d,f){if((f=(d=null,t).trustedTypes,!f)||!f.createPolicy)return d;try{d=f.createPolicy("bg",{createHTML:x,createScript:x,createScriptURL:x})}catch(D){t.console&&t.console.error(D.message)}return d},t=this||self;(0,eval)(function(d,f){return(f=H())&&d.eval(f.createScript("1"))===1?function(D){return f.createScript(D)}:function(D){return""+D}}(t)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var K=function(f,d,D,H,L,t){t=this;try{dy(L,D,d,f,H,this)}catch(Z){z(this,Z),H(function(G){G(t.s)})}},a=function(f,d,D,H,L,t){if(f.D==f)for(t=w(f,d),d==389||d==276||d==403?(d=function(Z,G,x,c,F){if((F=t.length,c=(F|0)-4>>3,t).Ox!=c){G=[0,0,L[1],(t.Ox=c,x=(c<<3)-4,L[2])];try{t.o7=f7(D$(x,t),G,D$((x|0)+4,t))}catch(q){throw q;}}t.push(t.o7[F&7]^Z)},L=w(f,402)):d=function(Z){t.pus
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ISO Media, AVIF Image
    Category:dropped
    Size (bytes):26301
    Entropy (8bit):7.9849219232844195
    Encrypted:false
    SSDEEP:384:NVxxQz8dDzAFiTWCzK+bIeq+dL/0pz+LGP6ZQ0E1zoCeKRbRCbOpq2c/CCYgeaka:zMwWa7j0pzjPGyzVeKRbQbOpqR/C1Kka
    MD5:E77A71930BE478472929A92E3452B0F7
    SHA1:C40DCA8C5E107E0108F4B6D3D5FF3A835E0653DC
    SHA-256:BE8D8001167A1CEFF919129602B8DD1582263F70EF7608684C5822D098B1CD24
    SHA-512:F645A6A985698F062D5137E3DFC7CA96621C676BF3C79FBF5256E90EBB3585C41CEF1CEB18B06321822CEF5FC2160B8987F2344CE65158FFCC0EF8C4AC670F5D
    Malicious:false
    Reputation:low
    Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............W..............V...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......|...|....pixi............av1C. ......colrnclx...........ispe.......|...|....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................d.mdat....."/w.. 2...0...A .a....S...RL..%.78&M..../.....0_;..-..3......)....kl..I 9.....4V[N.."2.h_...*EX...:.D..l;.\..C.......A"3C.8YY..;.H-i..U^&..$.]..!.[.R.....`M....r=V.).....k....YB-..4&.....5..+...s.=....R...R)."..&OQYF...Ui..QPY..f.1.#.:.I...*x..ir.\c...2.#.M4....6...?..q%.h...,u*.>+...ci.f.a.T.&.!..Lh.S.-.....o6_...]4...m*t..v..i...c......!.......~.?.5$...]..2...n.,`d..<.YK..F.o....USH%.}.E4.(<..{^\).y.D..~...3....|.bw..25.m....;y..(...6.;g...QR.zJ..x./'...2...Fs...\.P.....;.Q.{.9..;..neL"1\.V...|.p!W.k.K.F...ge
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 840025
    Category:downloaded
    Size (bytes):184352
    Entropy (8bit):7.998387685863567
    Encrypted:true
    SSDEEP:3072:4+o3ELgUmhdkqFhdxvnUTieZ9mO+VK8yDDMqq26SG7g5uF6sjxNlUI9WJVWuEYMo:UvXbFhATBmOEKlDdYRg5utNlMEYMo
    MD5:21DE1C048DBD1DB74B04893105D488D5
    SHA1:15CED4FC46159D927028EA1A2D5801CE4BFE1FBE
    SHA-256:26EEBD3E5A5317FD81EDE165D43CCC4358C21E05842ECC294BCF5F6D247FDBE8
    SHA-512:293C6BE9383DC480C10F489F28520E2E68C6BC4262257D1B252FB1C9739B62A57C5C813575E7107FA231871B78CA9F15BEF7099355ACE7A7584A7EFD94CB93B4
    Malicious:false
    Reputation:low
    URL:https://js.intercomcdn.com/frame.c9ec33c2.js
    Preview:...........kw.7.6....63.|..4..R..WQ..gKq&v4{..G.E.D..$EY...O=...MYN...p.".h.Q...........5....<.....l.,..u9J.J...u>K...R}..2w...?...cg.fa..o....W.>J.;o...Z.=.g......Tn/...t......y2..g..R.zJF..)q2]..}.~....x5.Lg.b:3%".yH._......y..V;Y....-..Cz.........*.7o.....g..NVd.^[.g....O&.3.|89....Qj.W.....juv...............|....O.......te..X.\M.W..|.4s...._....g..=uf.|:ZR.........)...vyrW..E..1..Vm:i.^.....q...vz......P.._L..*...]..........#./.I...^$mE.._.%..s#;.U./..........Y.. foC.....y..G...P*./.Q.3...|...Xd..&-.n..A....E>U./.P.J...z.8.U.j..(.....P..]xJyv@../.....4r/..$..H.>u+{1+f#ri6Dh...g..nl.R..gyU.U..SC.E>B...c.../.z.O%B...|5......u.........I.-.+...C._....@(;.z....Dn ..3.39..$Ud.~0..b.A.b..p.._%.iQ]H....n.(..>..t./..o.*.I.hO........X.4.g.sU.."2.;.D..`(....G.....I........M...p.,....H....yg}_z..../.y.I d...h#.U`...3y.*.=[......i....m....?.S...E .w..Yl....#.....+x. ..g..p.f..q..t.n...D....(../.;..$.Q;u.m.q..e{...ed.Y
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1159)
    Category:downloaded
    Size (bytes):338944
    Entropy (8bit):5.61684215908673
    Encrypted:false
    SSDEEP:6144:I3bjS2Xs+C5ZfytVV6FX6xa7O759LiMh4:IL+2X5+7O7rzh4
    MD5:E05AE65E7290835392021A7595916B92
    SHA1:F1A340473BC52F98F2E73EE422B5B10D246B2FA4
    SHA-256:7A0C22EC1C43C774664255605C026A3025992BEE2A2E1441D391E58B30CABBC9
    SHA-512:C40FE5DBA0E7209EDE7845892A3A5C92085D88263EFDB3B6B9929D1BC269AAA517D1DD218A449FFC0AA3B82903EE5A840E021D6CEDDEFD57AFF6D0419A0E3D9F
    Malicious:false
    Reputation:low
    URL:https://www.youtube.com/s/player/a9d81eca/www-embed-player.vflset/www-embed-player.js
    Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):102
    Entropy (8bit):4.793927974985177
    Encrypted:false
    SSDEEP:3:JSbMqSL1cdXWKQKwi+nzXXWaee:PLKdXNQKwB7XL
    MD5:AD5E6A567D064CBA36F2A56CAAB2D866
    SHA1:A3B46EA0CA5DF5A6B6AB6BB228CF805065523CD1
    SHA-256:E70942D2B905910AF2538C685C2223C25E5068BFBCCB9742CFA5FFA48150D291
    SHA-512:BA45B3D74C0D2E0AC22BC97BACB6DF549D7A4EAE8D64050AF41167376926F4379CCB6BE84A666BA615CAA7C5EE6838F98020C530F5C2CE51F71DAD369D130681
    Malicious:false
    Reputation:low
    URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY
    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js');
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5085), with no line terminators
    Category:downloaded
    Size (bytes):5085
    Entropy (8bit):5.12323981191494
    Encrypted:false
    SSDEEP:48:FjLCGyKGq9GYlvfEG/f8GhffGdipGIGrGObmGlGiG8p39GZVG/CGrEzGsG20GAan:b0PpNeNvp
    MD5:A36435BD7CB9DA1F88BCF5ABC98BBA1A
    SHA1:A5F824024B6EDC5963D1D95C7B6AD10271364362
    SHA-256:503EBB614E06212766E3DB4E54D604C94290215CC10A0331CE9D95248ED4497A
    SHA-512:59D22C34539F8E1667646EF623ECBD9868D9E0CC6B40990EB95763550FD731A189CD7FB5DDC176A85CA07FF4B43AB2378D370C4F890D22EC2240587C0C197346
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/gew8qjh.css?ver=1712831685
    Preview:@import url(https://p.typekit.net/p.css?s=1&k=gew8qjh&ht=tk&f=45238.45239.45240.45241.48548.48549.48550.48551&a=88767917&app=typekit&e=css);@font-face{font-family:"tenon";src:url(https://use.typekit.net/af/7d9729/00000000000000007735ec19/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3) format("woff2"),url(https://use.typekit.net/af/7d9729/00000000000000007735ec19/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3) format("woff"),url(https://use.typekit.net/af/7d9729/00000000000000007735ec19/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3) format("opentype");font-display:swap;font-style:normal;font-weight:300;font-stretch:normal}@font-face{font-family:"tenon";src:url(https://use.typekit.net/af/d62c14/00000000000000007735ec15/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3) format("woff2"),url(https://use.typekit.net/af/d62c14/000000
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65447)
    Category:dropped
    Size (bytes):87553
    Entropy (8bit):5.262620498676155
    Encrypted:false
    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
    MD5:826EB77E86B02AB7724FE3D0141FF87C
    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
    Malicious:false
    Reputation:low
    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 734838
    Category:downloaded
    Size (bytes):170255
    Entropy (8bit):7.998054560418407
    Encrypted:true
    SSDEEP:3072:6GajZYXpOSnjwzt9j39nJU/qJAJIGPN8O4AqU9U0Ah2ZJqtz/x/W:6PjaM4jG/9JU/qJAeGl2sXA4fcE
    MD5:3599A8CAB51787ED970021B8DCC48FF9
    SHA1:15A842374858DB2A735D1A9EAE87755700F2F87E
    SHA-256:51B7858AD5DDA685313052FD6C014B06354D2EACBF541212DBB8F73BEDF8F4EF
    SHA-512:DD4E9CB96B4595525FBD81107C516C88DAC21C0CA19FE344DE6815B0C59DD27C9804E0F503E61B125C9E86C6368F17125FB2424D23CF0E1F8522DB4A10A43E2D
    Malicious:false
    Reputation:low
    URL:https://js.intercomcdn.com/app.bea95e6a.js
    Preview:...........Ks....._A..y.GAT>.D.,....Uz.QR=x.4$.....R.2...f..f...5.....f=..)...'..G..."IJG.V.d}......p.........<...0p.(.W.h.'c'..he...<J}..L....n.[.u.ZO...>?:...l...o...eI.fF..........=?.M.. ....gi....'.5.....qg..q.Z[[...`.....2..W..52v...y...4.V^,X.y|.X....$.....l.,.EV.HL.....x...;[.../...M.X.s.ax..`W.....6..(.l..0.W.3.m...?.}g.4..~j....a.>.O.h=.'v.9..^.^6....G........ZJc.....l..yA:...=.....g......v.p:.....3?......v.Y.]..8....9.x...,...n<.......).g}.wxzk..J..o:.e...].&.#..U]q...-......$q.V...........VI..E.z.4.{=.....i.....g......+G.q?....c.....:Y..\_........']....x...X.....O`.W.0o..n...q...[....W+./3...z...E.......=........~.{.6k.....Iz1.$.J.8...F.7Sb.p.,.B?.f.U...i...d...n.}.z....5.D.W.51"....v.....^:.KGNx^.T15..,.J.X.....Z..kO...Y^8./V^...&...x..(.o..2.<.V.x...L].._..h.V..".K3'r}.DO..8......(....id%..+.i.......B7....b.2.E.\........g #..FO../)p@%....V..QQ..V.l....[f..c..z0.....r.."D....7..g.>..6.|......$.CC.....c?.RQ...k..o..'f.._;...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 145 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):733
    Entropy (8bit):7.259771043759001
    Encrypted:false
    SSDEEP:12:6v/7Ba/kI53HGH9/k3xN/E/VHtfmKCFVWSN3FxER5CCoqaHNGfEWk7CX2BBvQfpH:qgmHJO7/E/9tfgFVW7uH0fd4G0Av
    MD5:4BCBE6459FFD45592AB9F112FC67DA84
    SHA1:03C47A2615FAF465137AB1FBE1EAB2DC025CBB09
    SHA-256:AF40BB07E8EAE006F5A0BE700857C01D2567C0294B8913D00AA48A69A7894264
    SHA-512:0A3C866EF5F953331D710B14076DF087F6EB66A3340B837FC7585F434A30417776DC8FF3D7E6EC9D6F4F0D11B11F79EA66BE273DFD6CBA4C530622070339D2C7
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W.....3.W.....sRGB.........gAMA......a....iPLTE...vvvyyyxxx{{{zzzzzz|||zzzwww{{{zzz{{{{{{{{{{{{|||xxxyyy...xxxyyyxxxyyyyyy{{{yyywwwzzzzzzzzzzzz}}}zzzvvv......#tRNS...3...L.@Y...@M.f..sLY.&..Ms.f.3...._`....IDATx...k..0....."x.qv.Tn...G...:.L6d/a...d|i{r.#..B.!..B.!.......c..+.Z.4....P.....,~.6...:......Cvc..| .J3.L...5.%&..KSE.y.....ai.J.=l.-.LN.. o.,.......@[_..f.....%...OT...,.4..p{.lC.u....};{.O8.k...5......)....B.v....dU.2.z......b.....:,....f....B.-...qs.4u.+.O..G.3..c..1[..[k.P...}...S.....~N..v.B.Y.....Q..'.F..9.D.EE./..r.,......._.e..2mX.[.Di....u.M.......v.......y.T}..|.n..N...7.O..z....g..#Nz..n~.j.N.T.z.:z.sy.4..I.... .....p........B.!..B.!....O')&.........IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):1957
    Entropy (8bit):5.033785028017099
    Encrypted:false
    SSDEEP:48:ICQX3ssUebwuRjYSpazdbcpEPVkKwv5aNEH:GX3ssTMaI2ELN0
    MD5:330B69E2818615B847A2FBC644E1A34C
    SHA1:7A398DC010ABD487BA3C1D0EDE64D36D789AA9A1
    SHA-256:986AE49CC026254C5D1BCA81CC76C27A1684ADC297AF625257B8E659653286EC
    SHA-512:D8ED3EC2E90F493D9CDCFEAE755B35749018BD0A795125587E78C4BA6242B92E105AD1A6C02D4A251AFA79835C8FA8AEAAC4CCEFD411F905D148269A841F2495
    Malicious:false
    Reputation:low
    Preview:var _____WB$wombat$assign$function_____ = function(name) {return (self._wb_wombat && self._wb_wombat.local_init && self._wb_wombat.local_init(name)) || self[name]; };..if (!self.__WB_pmw) { self.__WB_pmw = function(obj) { this.__WB_source = obj; return this; } }..{.. let window = _____WB$wombat$assign$function_____("window");.. let self = _____WB$wombat$assign$function_____("self");.. let document = _____WB$wombat$assign$function_____("document");.. let location = _____WB$wombat$assign$function_____("location");.. let top = _____WB$wombat$assign$function_____("top");.. let parent = _____WB$wombat$assign$function_____("parent");.. let frames = _____WB$wombat$assign$function_____("frames");.. let opener = _____WB$wombat$assign$function_____("opener");....// iframe resizing for external page to call..var resizeTimeout;..var mutationObserver;..var mutationTimeout;..var currentHeight = 0;....function checkHeightChange() {.. var nextHeight = window.document.body.scrollHeight.. if (
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):526
    Entropy (8bit):4.650680975879898
    Encrypted:false
    SSDEEP:6:tI9mc4slzTQol8ksKMDb6RIZuckZLRsQSdGoNrGoIUlxX8d6RIyfUEc2HbvudGon:t4FdmkxMDbTgckZLyLUdTy9c2HCLUdM
    MD5:663BBEA8F9633BE4F8809B7FE5BD1345
    SHA1:D71236C1A2E7DC2A66A98FDDDAAE8791D99FA331
    SHA-256:52D4C512DA203E51C53B1F08043388AE809E5A99DA6BF9BE8A73BF1A3F1FF37C
    SHA-512:0B04BA5B49A0E0572A3C8B887C38337651657481DBDC123FED6CDA928F5C0AFCF6D8398FD94BD822FDB12B1ACCF733399C09A8749E141BF39ADC0E5B8E44E2B0
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/08/ic-close.svg
    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">. <g fill="none" fill-rule="evenodd">. <g fill="#222">. <g>. <path d="M0 11.991L11.991 0 13.931 1.94 1.94 13.931z" transform="translate(-1526.000000, -1293.000000) translate(1529.017321, 1296.017321)"/>. <path d="M1.94 0L13.931 11.991 11.991 13.931 0 1.94z" transform="translate(-1526.000000, -1293.000000) translate(1529.017321, 1296.017321)"/>. </g>. </g>. </g>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):548
    Entropy (8bit):7.550522009339085
    Encrypted:false
    SSDEEP:12:slPqfyAZWS+u0z1oI+rtEStRT9NlknpHvcirmKRQETHk9ngZMPkzDS4+Uk5bg:sU6ApYaI+rCSt19Mp0nKRQETWnWZOfM
    MD5:FD351873072373BC4236B72926B6F0DF
    SHA1:9E165E7A002D81575BDA9E10D40152F6B4C3E645
    SHA-256:7D8CC6A2DDCF6633A1D5F02638DDDD981B87E9ADC82FD6069AEC028AD1F7797E
    SHA-512:EF072411ADFF2F95C0450A45002A897C4FAF298FB22F7AC70EF410CA95F6C0B708AF33C25B9725A1FE3ED0BAA41F44FCADEE4CF8FA985E730E08F50BBEC88A9D
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/zoom11.png
    Preview:RIFF....WEBPVP8L..../....o..m....e./..m.0...#x..m.....U.Ij... .?.n.o.$@U....$....4......I...sO.<...../..*.m..m..Uul..rV......sN........./c.W....1.k#.ys.....U.X?.P..U..FI+..t.LO_.\*ig..+lg..[@Vv.#;.$)V.E..k........B...q.......=..MS..F.;M...Q..;O...T..zvV.... .2.~.5O...0H...W....O... T.Z...F.a.z......\..F.|..fh.@I.b.L3..j..Ki...[4j.j.k.i..k..n.).6.#......i.p..^j...AJ@. ..R}.B..=.h;.E.Z..F..X3...R..W...W.r)...;.,.....Z.......-..u..~...C.$..[..t.Vm..3.X{E._|.....7....t....80...(.x...^V.3E.....O...L....U..G..p.._./.M......a.z.W..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):16
    Entropy (8bit):3.75
    Encrypted:false
    SSDEEP:3:H0hCkY:UUkY
    MD5:AFB69DF47958EB78B4E941270772BD6A
    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk2vATeWdPhzxIFDVNaR8U=?alt=proto
    Preview:CgkKBw1TWkfFGgA=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ISO Media, AVIF Image
    Category:dropped
    Size (bytes):14481
    Entropy (8bit):7.954862150555626
    Encrypted:false
    SSDEEP:192:+fhQeXS9RFKqLLGmlC6vwgwwOyKwbkkVtUiqb3ZM5SFh6GfA+HkZN6oBmLbe:ClXS9PGsowbnkboGpoKe
    MD5:77A5B029B8AD73C4BE1EF206D0842E2D
    SHA1:D7E8FFFFD0009F8DDD8C1D988B86066C0236A20C
    SHA-256:D8989EA850ED74A8FD1F08E7AC66A1DA89E59519E88D427473DECC137BF6B3A1
    SHA-512:40791A4514FB90FCDE3BC4DC7C123646245DDF691206484E35F4A08C8C91A2B17755C44AC0B083C936B1BFAECF9FBD84BAAB90D600E7CF52D945C30B0935BF92
    Malicious:false
    Reputation:low
    Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............)..................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.!......colrnclx...........ispe................pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................6.mdat.....b6... 2.....E.Q .a....m.H:..;>...V..}.;>(..-...@....@.......bU...UV.W*{+m....D.H.C...iR..........FR...r.~.2.(..P~.s..]....I,.V.&5`B..8...D....I.....v..K..C.h..Y..w..g.|g.[.+....)b..[...v......?|E.e"rK..4@..F0...afE......G..<.q.P.3.M.O3.....J.<cx\.c+&..-..D?..=....\3.9E#5.d<..Ia..R.9zR...C.j...Es.)...8.g..q..p.h....GeQ..O..M.FO.3LV.......r;...7..s.~.:.f...=..kY. ..-..z.A...8...*q..,I.:..YOo....../.a..e*H.l..-..p|.B.xH..#.t........".P....h..;..!.w..C...U'..^Q_...!...(.:-m.|......B9s...A.....u..../n2.@Xc&h....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):556
    Entropy (8bit):7.633952582404079
    Encrypted:false
    SSDEEP:12:U5afmCA3Fr5bGHaxORQp6DgY5HP5MpXa02mNI9KBZwKRHuXAS:UwuCUrFGHbQEWsvmwKFRHQ
    MD5:511727DB563606FDA697C4033D52DB49
    SHA1:84F22109CF4717463BB941F1C833936201AC2186
    SHA-256:51D86092EBCD689C48382C8CF802AC4E5C3C6312AFFE8D7C537CEF3D91AFEC14
    SHA-512:BE5942CB2A71D1E7AD7FC92678DE7A3B4164CB92C029B6662933ED50A4F287856CCA15CAE3A49240CE0D8B9BDF386148D21F520561DCF46A1E4959693EB0FE9A
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/inram12.png
    Preview:RIFF$...WEBPVP8L..../....w@&.1....T.L.b.wQ.L.b.wQ.IA$...E..0R..A.......B...a!..6.\g..y.l.6..i....i.g-3.....y.....[%.....>+.O ....h....3...Zi..nc"...y(*-7.i.1....c.Z?.....U. .........4U......F.H."..>y..>k^..OE.~y..P.T[.]]..tC....e.Z..%.....#.J8......@..E.5(Z'.=..#..R.V].H.....D.M(Y...-.....}..N....8_...;.v...'.z3D...L+..Yx.#5.-.WXG..h.N.u..HE.}.P.:...y...Hx2.:.H..K.V.S....P.)...n(..>...j........D.@.Q..'. ._R......L3Z.R..&.I.`D.............3.JY....&..[[n.........o........:/.sm.-r......j..'!..5".].h.~.Jz.eqYR}.k....u..W.e...../.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):5986
    Entropy (8bit):7.8299226962275394
    Encrypted:false
    SSDEEP:96:K+5GVJjWS/QcWd90TFJnqHqoC/mUcp05/xi8RKwnFOOsN2NAf9DWcXS:LoC6pTgqoCmU55i8RKfOsNuAFa
    MD5:88CC3DB0F1ECC8526D43B20BCC2C0AFA
    SHA1:5C9B895531EB2BEFE212D681BC7556DBDC209F1B
    SHA-256:621112034F720DCB88708526C7E15A4FFB9E8961138D66B7AD2D184992F1BAC7
    SHA-512:672C9381036CCE67F14E27084050BC283E63ABD76EF9F4DC5457DDFCECD7C8FA288308A32B136FF61DA9D21538C8959F5427C75454189D730B4CD7777DA1AF82
    Malicious:false
    Reputation:low
    URL:https://downloads.intercomcdn.eu/i/o/374/7f46250c57a9cf359eed6f9d/01edfebdd0895583816a22e6fd1fd8e7.png
    Preview:.PNG........IHDR...............6.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....u.V..`r..?..<.X..H.a*........v.R*.\...$W@..).p.1<#;.P..l.....s..............................................................................................................................._..~....}S....|>.Su......6......^.....`..8.....fg.!@ .O.....z.Cr..._Wz......M84...^X..../M..reO@..a.......WM.|.(...{.......(P>..r........{..T.`..u........../mh,T$..6L..&.....=.?.s!@.Bh,.....O.....M.X&.....X...........G....%.6.g....j.ux.L). ......~.:.....o...B..*8...X..(.A.A. @..O.,.......7.V.?l..Q}.........x;.z..]...6...Z...,*....w..$...G!A..[H.....-.6T.. X.:.3....[..wS....^`..y..R..^.T.~..o]..@........j6.;..|g.G.s..t.cY.N....M....b[.m!.km..4OF..u[.I.~.........0.. .+[.&2,R.IGh...>{&.v....If...}.T.B#K........uz..[.......$r.SK..I..^I.aJwf...4r.:...*z.Xf..m/J..t.X.0L..9..i.Ux.z.0...u..X.. 1...>..2.(...d.iH..'.v....".`.3.G'..e../3M.W*>..*...*....G.VYm.9Lz.;I<,zir.....;n.(.{.....B.2.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
    Category:downloaded
    Size (bytes):67604
    Entropy (8bit):5.299589588644686
    Encrypted:false
    SSDEEP:1536:85SHtSPqWCF1HoJtfJnRRqRg+DT5eNC8cQBiDzd+QfhanKrHldfUN8D9ZvZ6iUgP:ftI8mJnetDT5EC8cQBiDZ+QfhanKrHL/
    MD5:51480F0AFB0A30743AE59A3455633C75
    SHA1:2B46F094CB87015FA342DA2BF1767413EC5C92B5
    SHA-256:108CD01E5EAA34E9942CA8AF9F8FE70271D3A3A5028FA085C628C162C3706D2D
    SHA-512:B69C1D8B5F4D341B1ACF774B7A7FE1D9E2DDBAB186FB11F5356882B35E203361F809C2C53C73AFF3BE25FB7F2D36BB4A0A06965ABE468B9B54EABDDD3E715394
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/js/ivory-ajax-search.min.js?ver=5.5.6
    Preview:window.IVS_AJAX_JS_LOAD=function(){"use strict";jQuery(document).ready(function(t){var e,i=null,r="",s=-1,n=t(document.activeElement).closest("form");function a(i,n){n||(n=1);var a=t(i),o=a.val()||"",l=a.parents(".is-ajax-search"),c=l.attr("data-min-no-for-search")||"",u=l.attr("data-result-box-max-height")||"400",h=t(l).attr("data-form-id");if(t(".is-form-id-"+h+" .is-search-input").val(o),""===r||r!==o.trim()||s!==h)r=o.trim(),s=h;else if(1===n){t("#is-ajax-search-result-"+h).show();return}if(1===n&&l.addClass("processing"),o.length>=c){if(1===n){if(t("#is-ajax-search-result-"+h+", #is-ajax-search-details-"+h).hide(),l.hasClass("is-form-style-1")){var f=l.find(".is-search-submit").outerWidth()+5;l.find(".is-loader-image").css("right",f+"px")}l.find(".is-loader-image").show()}var d={action:"is_ajax_load_posts",page:n,security:IvoryAjaxVars.ajax_nonce},p=l.serialize()+"&"+t.param(d);0===l.find('input[name="id"]').length&&(p+="&id="+h),e&&4!==e.readystate&&e.abort(),e=t.ajax({url:IvoryA
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 145 x 87, 4-bit colormap, non-interlaced
    Category:downloaded
    Size (bytes):951
    Entropy (8bit):7.71889531397338
    Encrypted:false
    SSDEEP:12:6v/7B2wlRaUkYngqmtvjIBrKOSF5sAg/+giqIZyh5uPuQuhDgzEfllyjS6t+vGIv:lwDk6gqmtoKdyxgB0BgzallanNwhh
    MD5:5C0E9536E81CF802117A6148198328B1
    SHA1:226FF124F05D725795978B30EE2086D0E6256ED9
    SHA-256:79DD11802399509AB47D6448C0A423332298A9AE98860E2E24775EF1716EB8F4
    SHA-512:2F03827B6DDF850B839EE6FC2C444C95229AF34534CE7E1A3267BF77C6B7ABDE0FBA4EC93D75742FC0790414C3184469B1368AA32FA89200A912FCCAFED78CFD
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/pinco11.png
    Preview:.PNG........IHDR.......W......G.....'PLTEGpL444###))))))+++)))***)))************...$....tRNS..... (3>JV_eO./S...2IDATx...O.g.....X.rBMyi....@./..08R...!..".nRUm.`....*.........d%E.M.y.oK ......CbE>#.<d..t.I..=.<...x<...=...z.g.:=.'.=*)......S..6..........p).~<S.w..8..M.....r".tW....t..%..{.f.%.([....yN....w%..CV..P~}.3.......drkqx.G.hd5..9y9.:..-.......i0..;..e..F;...i......ii.m..Z.7.f.s..X...x...C...Bf,..Y*..$..|.`...`$..o.g-......R".t...Yz..u..0a.G....Vb.iD....}.Ci.|5.$+...K.....D.H.......#..].mi.......O.JQn..l.C...F...j...%...A.(.,..9y..n....>....b..K..@.,D..aXt*..7...JQ...ZV.G...h\.H;......(&!`1...^..|..L.K.0.O`.d&R;0c.udRC.S.H.HD.K.K.b..}.d.....g......[.....]`&...\.n.K..u2.Z.........).8._..z..'.J......L...3.W.-...|s..@...._....<.......R.Jw[.}N...?p..V..wS.i...Z}T.-..|B.)M....:..........=.3..(.|..T.....A..........Z..K.Z.x.q...u$..]...4..........t-Fo.D..H..z..u....x<...W,...?......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
    Category:downloaded
    Size (bytes):59950
    Entropy (8bit):7.796755247698016
    Encrypted:false
    SSDEEP:768:BY5snJqpGHoEVG9CxlksJTWUmW80lR2ZkYsggcAiGhxwCjeV2VYQcG:BY50pH9x+UKlWXB2uNh5jyQ/
    MD5:6533E0A6421FA5AF0827A963B54D28EC
    SHA1:C33DECD212DD03D84AAB6F55A1C88BEE922CAA4A
    SHA-256:47407AAC813842916AA09F2AED724472E40830BF725FEE53351A32BD8696F8C0
    SHA-512:71E98BE375B2AFC5DA29434DFF2DFA6F54B39AA0B7E20BFB3B1CEA6F62795F1A03DA5893C50B52D9C783BB071779D1601DC8A6EC8EC1C3D0135EF1CCF346DBF5
    Malicious:false
    Reputation:low
    URL:https://i.ytimg.com/vi/3lJqPpCPN4U/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGAgYChgMA8=&rs=AOn4CLCfuVYjvIglAEu98d0O4UXH9Iuk5w
    Preview:......JFIF..................................................."' . ...(5) **000.'9=6)0%)(&...........&...&&&&2&&'&&&&&&&&&&&'&&&&&&&2&&222&2&&&&&&&&22&222&..........."........................................e.........................!1...AQ"aq......26RSTu..........#35B....4brst...$%&Cc..EUe.....7d.....D'...............................'.........................1R..!Q.Aa"B2............?.....7....}...0...7....}...2........................................................F.$.P)*!.D.............D.......Hh4CX(..1.....a....8...........R..a..z.av.$$8..o.....1...C$g.~....'#.hg.~..n...L4.....q...!...f.........g..x..Dx........68...$..o....D..... 60H(..a..p.~.av.8....{.. .$.%/.......*.2I.............3.{.".'.l`...@}X...9....#.L...o.}......o...8.FC..hp.1....$.!".(.x.....'...lp.......l.....p.$..p.. .Bd..@.:...H.0$........]..*.......i..`V.C..MzM.....`.<>.?...x.=.}...}M...j.F.g.{.I....y..&..~V.PE\..7....}...0...7....}..............................................................a.....0......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1572)
    Category:downloaded
    Size (bytes):91497
    Entropy (8bit):5.4072517063741055
    Encrypted:false
    SSDEEP:384:+NOQ/5tqaZBq99CnbpgOFuGtFjZoq997nO23Oex/tkQZXq99Qn1r6ODoct3JZmq4:0v/BzfrVfvPpwc8UUMMfuvtMz
    MD5:4B19FDC32C98072EA5DF3669DEBB2915
    SHA1:A10891572295B38708C5495EEB7E0267EF2A0F4A
    SHA-256:B563BA46E490D781D2FEC7061CB6E11C0D962D1E6E13E991434B6254BF14E25F
    SHA-512:5B374626D4650FBF5566E16A85C0CB1B30A39654E95C5B9ECD2540FF109F3FC5FDE34A98552046C8D73B4800EE7FAAB69FA0592F56039B398BF174D2D0B034D5
    Malicious:false
    Reputation:low
    URL:https://fonts.googleapis.com/css?family=Open%20Sans%3A300italic%2C400italic%2C600italic%2C700italic%2C800italic%2C400%2C300%2C600%2C700%2C800%7COpen%20Sans%3A300%2Cregular%2C500%2C600%2C700%2C800%2C300italic%2Citalic%2C500italic%2C600italic%2C700italic%2C800italic%7CWork%20Sans%3A100%2C200%2C300%2Cregular%2C500%2C600%2C700%2C800%2C900%2C100italic%2C200italic%2C300italic%2Citalic%2C500italic%2C600italic%2C700italic%2C800italic%2C900italic&subset=latin%2Clatin-ext&display=swap
    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 8 x 8, 2-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):124
    Entropy (8bit):5.227336886836325
    Encrypted:false
    SSDEEP:3:yionv//thPlvEcERlbnDLs0RimOuMgxhx1Hk8ux1qKetjp:6v/lhP6cERl/LsjqMQ1Hk8Aqvp
    MD5:249568E72CEC7BCA9D1887E46ABE4F74
    SHA1:A9B3D62F455C887CFAE57D7809E2811F2DC45D5E
    SHA-256:3878BC01FED86222528EAAAD9DD98FAC94E82C88E7D8BF6E5E3750DB93F6CAA3
    SHA-512:B712CBDF84A0A1C553EE6DD4D91F1536C87BEA10FE6B6E6EE57CB8BC903F211957FDB9B840C6BC1BFB166749D56CD5876831C9E1C72155F9A17F690AA2107269
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR..............aV.....PLTEGpL.................tRNS.f..G.x.....IDAT..c...". ...6.... ..;.9......{....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):29
    Entropy (8bit):4.142295219190901
    Encrypted:false
    SSDEEP:3:lZOwFQvn:lQw6n
    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
    Malicious:false
    Reputation:low
    Preview:window.google_ad_status = 1;.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
    Category:downloaded
    Size (bytes):15552
    Entropy (8bit):7.983966851275127
    Encrypted:false
    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
    Malicious:false
    Reputation:low
    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):2228
    Entropy (8bit):7.82817506159911
    Encrypted:false
    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
    MD5:EF9941290C50CD3866E2BA6B793F010D
    SHA1:4736508C795667DCEA21F8D864233031223B7832
    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
    Malicious:false
    Reputation:low
    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
    Category:dropped
    Size (bytes):3205
    Entropy (8bit):7.857960520452796
    Encrypted:false
    SSDEEP:96:wkKpOj7fT02y86ioMg9sdrx87IAO69sNYqviSvmDN:iM7f8r792rxI9sNYq6SvmDN
    MD5:8B06F048D9A583D1C853FD899D9A37C7
    SHA1:A8DB6A7CB5AE7042408042D2993ADF9E99127632
    SHA-256:1BB917E2F8F244B096872439D3AB732693AF9EB164A95FDE82F8A6353208CB1E
    SHA-512:77D4CCF0004649FC602BEF056E65E90B4D4F90C12F2C5DEA9840C041E7EAE555C6EBA902FB3F204136F7C70DFD0F961C780ED9E8F29059C2FA43B2B2CCFF9FD5
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.............i7.@....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........tIME....../W.%F...hIDATx..{p.....'..!&.@....`D....8.X.:.:.mG.T.8.i.......e.q..X...h..o...xA.T..r..hB.@...<.#..;...=....O.;.|......n @....... @....... @..'.B.iV.m..J*.a.hC..(... ...0.2J)".\..h...9.>vS.^jiI.p.!@.N.gs>.8.A.'..?n..*>g-k.D5...1...R)c*.s...rz..]|.|D5...q#@.yL..\...b...-..b6...a.B..Na...L^...i.0G..(...K.y.EJ...x.'.O..........t3......l...ji..v.RI#.......f.C...v...w..o8..J..zI..D.V.n]...T.I..ei.f.~.......<..<.V...=....E...MQ..+.....4C.h.........:..B.@..#l..k.Jb.W..5F.-......^E.P..jODO..,.....v...>O.....{..B..?b.~.[Ut..{ZH.$..f.B.....k.DDC.zFmV..-Py.&...=v....d....-.....UN|...i.>.X.U.D.L./...Z...C.......c.K..B.z.c.K4:.&iH...6-....P .....o...$fD..."O.u].<...k=.XO.{}!..)..;.SMP.....j..`..$..!4U.V..5.U..T]..uHaIa..i...!t.....PVB).*.[...5*..3u.j...[t...3u..W.k.8...v......?E..c.&.........0......&.<....g..ZO ..o.+T.....d.B.z..P.b0..Z....h....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):486
    Entropy (8bit):7.552618755848252
    Encrypted:false
    SSDEEP:12:ryWBlU9381tSynkg9jcRnNBve1pM/azvkhev7nY/Ht:rj3e3coypu3ve12/az8Omt
    MD5:F21A12CE04CAB11B915BAECBAACDCB04
    SHA1:4EEF5794A6E9B8E1D24BF366A70EA298CD8F8BB6
    SHA-256:D2369D32651615C6514F2396078DDE0C6872E86955BD1A6FFFB0D250AD5CE55B
    SHA-512:417CA2A134DB39481C51941FD2A88BB6378375E22F1985E041587670E348F989B2AC89630CA46634F3970B9C4ABF4620D93D1460C516D68F4C73A5C7F956EEF1
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/cisco1.png
    Preview:RIFF....WEBPVP8L..../....o..m.&.... ..m.?...U..c.`.pWQ.FL..lo<'.K.$.......{Zu.3...(.......s...T....@.Z.V\..=Z:DpMr............O............j..Xu.5.,\7.FL.....2....Mm...Y...0a....v)...8...yc....{(...yu!:.!...kk..E..R.3....@...=t....C....F-.h..P.."B.-5.>......(.q..h-....ud|..C...).vI..%T.).).......RC.....x...!..St.:...[.=..r@.".-.NY.l..c,P..H.\9.eTW.&!.hO...-+.X.m......$.X....jE....':.O..N...-..q.b.&.?.....uII..ni".Ki2..&2cv1..<..m.n..Z.Gp'Fp..@pa..q.B....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Audio file with ID3 version 2.2.0, contains: MPEG ADTS, layer III, v1, 192 kbps, 44.1 kHz, Stereo
    Category:downloaded
    Size (bytes):27825
    Entropy (8bit):3.4013411045696333
    Encrypted:false
    SSDEEP:192:/f3WmNtBaqUyQiX/nR9RuCRNPkZIK9KLlCaYN6ZpGSrPy:/vWmNtBRPnTRXiBKLEaYAWZ
    MD5:2B750C4AA8CD865EC68FB3658F26A7C8
    SHA1:A26C5ECA483098586ADFC4E89D2646ED16B2930C
    SHA-256:A89EFF3892013214C69FBA61E95F78271FCEEBAF466217A783F1F568EEEF71CC
    SHA-512:E76886C22E39720FF270D8A65C97D8BD49BCDC48BF5DDFE215AA5F989118DA51623EB3BCBD683063655D5F9AB431093F6FB1F3D24EAF48F6C6ECB0927CACF26C
    Malicious:false
    Reputation:low
    URL:https://js.intercomcdn.com/audio/operator.9f93bde456827113c56c.mp3:2f815de9edb9e7:0
    Preview:ID3......>TT2....operator.COM....engiTunPGAP.0..TEN....iTunes 12.7.3.46.COM..h.engiTunNORM. 0000026B 0000026B 00000E2C 00000E2C 000000B6 000000B6 000045B5 000045B5 000000B6 000000B6.COM....engiTunSMPB. 00000000 00000210 00000A2C 000000000000AC44 00000000 000050D1 00000000 00000000 00000000 00000000 00000000 00000000...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):130
    Entropy (8bit):6.291448197577273
    Encrypted:false
    SSDEEP:3:Cn1ZrYKccMrihYQTmrF9Qg61O+j0q7jxoYknJOQNLXjXvqf:k1Z0Kc9rCPTmrQg61Oq7VGnHLjyf
    MD5:CFB7AFD827E0DBEB01789B935BF29101
    SHA1:7C6C27A90FCB79FDC5458C65E7ABC6F8C73CB4FF
    SHA-256:84C14CCC0062583A7843826FF18E7912913BEA07E48F7BB5C54E991EA3F4057C
    SHA-512:782446378676833553E9019AA6441B71BA2D5391676EAE035904593FF210509BFF53169AE92746D2AD03BC845571681C517CAAE09B50921C474E5FAC1D81AD77
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/10/complaints_play_size.png
    Preview:RIFFz...WEBPVP8Lm.../.@..u.i.?j.k5.=#....4.;...8d...*.h..x.#.PI4gi..m....r....f.Z.$A..WS....*..xD.]..n,.M...+.....S.F.3.....k.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (6470)
    Category:downloaded
    Size (bytes):8757
    Entropy (8bit):5.019377475592912
    Encrypted:false
    SSDEEP:96:ftZStJPtZ0iaiIwxc4SZIORnNj0aZ/XH9iNOsaD+XicVDAdVMk9HcCWhR:1WXuNNZIORnNwaZ/X9iAD6wMk9zWhR
    MD5:03529C2A2555EEFC30966D11FFCED7D0
    SHA1:7D660FEA1F489030F55CE6F7CC66B6F9A57A08E6
    SHA-256:7B058293B3BB412679BB9CF3667954BE4081515DED06DEBFAF954D41B0C4E292
    SHA-512:1812388B71F3EEBE8CE4B9B9184D95C3F7B1285717B3F22D92B1A55639B94BF3DBB51CC13EB4A03C0E8DBB4C4AA732700B3ECF59CEBFB70B0374EB721EF2E791
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/et-cache/8/et-divi-dynamic-tb-29-tb-109-8-late.css
    Preview:@font-face{font-family:FontAwesome;font-style:normal;font-weight:400;font-display:block;src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.eot);src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.eot?#iefix) format("embedded-opentype"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.woff2) format("woff2"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.woff) format("woff"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.ttf) format("truetype"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.svg#fontawesome) format("svg")}@font-face{font-family:FontAwesome;font-style:normal;font-weight:900;font-display:block;src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-solid-900.eot);src:url(//www.dubber.net/wp-content/themes/Divi/c
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):458
    Entropy (8bit):4.89340962603877
    Encrypted:false
    SSDEEP:12:trwdU/gKuXM65V8wIjHqyqm9M658Edx2YBHSCeDDSteiD0:tYU/duXMMV8v+yqm9MM5x7SCenStR0
    MD5:6A36A883304D6EFDE5C4B38E3A1B0132
    SHA1:87D6E579CCF91912BBFDACF61BFC4FC0DC6E8C93
    SHA-256:704C46A1741A5A4551E9936FDBE3ABD33048C8F13D458A7167DF2E0ECFF122F4
    SHA-512:E456D0B45F5A3464780B931319407956B9411A4FA54D1A50D9FC1952120A20C0EBC0CE9F00024DDFABE2D7A3B71952DFF7EE7AE5E94020955126714826F42462
    Malicious:false
    Reputation:low
    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M20 17.8L17.8 20L12.6401 15.056L14.8401 12.856L20 17.8Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M10 6C12.2 6 14 7.8 14 10C14 12.2 12.2 14 10 14C7.8 14 6 12.2 6 10C6 7.8 7.8 6 10 6ZM10 4C6.7 4 4 6.7 4 10C4 13.3 6.7 16 10 16C13.3 16 16 13.3 16 10C16 6.7 13.3 4 10 4Z" fill="black"/>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:dropped
    Size (bytes):71398
    Entropy (8bit):5.512272872145227
    Encrypted:false
    SSDEEP:1536:U8fE74sdDVst8ejEVGHCmcls6SnCvUy4JfU8xAaj1rxP6GCzMDFVbvk9GA:7f9sBrvUJ1xlj1rxPVCzk5A
    MD5:4C62AECC026617EEA577F89B2340CE8C
    SHA1:CBFD9CF6455F136A142CED83C59559CB63B8DC8C
    SHA-256:D07AC60D7D494F8688E4844D51B988F6A2F95B5E9435880E628EB8966E091382
    SHA-512:6687758EE5BC79DCB3CF56421682BC47D8D9532A97C4017BE38C5938906C52E9926065736D587E868819D1C910667A0EF9411F61E4BE1E8B45C70602B094B05A
    Malicious:false
    Reputation:low
    Preview:let t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 1572 x 1713, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):941324
    Entropy (8bit):7.978104332938044
    Encrypted:false
    SSDEEP:24576:Yakoea95R5x08JThRfQIaHP3REPBI0P0Q6XZNAi+2G:Ua95RPzll8Jv0PVS+i+v
    MD5:05E9E93A846A04AAF5E9FCEDCE5A5EAB
    SHA1:7B2323F95C0E644EF9E00E0A9CCBBABE4C27F316
    SHA-256:041EABA88E6D4FFDE18AE372ECA57BCA9745A01D6B96B123A060711323C5B5EA
    SHA-512:CC8146B3CF9ABE9BD15867E9002C05429B5247AD67DC185F73FD7921F6D7F991C0AE4B4B33758C533093FEBB317DBDC320A5330C066BCCFD505BE7CE4EC88EE6
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...$.........'.......sRGB.........gAMA......a...\.IDATx....i.K.@..a...@.....Bp..?........L...e.uu..~{;{=.cU.....W...}.....qV.yf...Q.^....._.T..;......#.}.^y6.w.>.i.~7.^}V.W....{.z....z~.Yz.^y6.....;f...+.........[..u.|.W..).+.W......*.+.".S.__..".P.....*..z..{...^...z~]o...z..W..z~u.^..^=..z~.{....n.R....^=..W.wz.._..;.W.=K..+...{yz.._..;.W....................................................................................................................C.s..<V...k.^.?W.......Wi..x..J....v...W...N..e....^..e......Y.....{.z....f.7.{.~.....Y...>..qi....{.vE.^o}w..w.z.~........k..>.?.........^.......{|....X..W.wz.._..[.....*.<F..k...v.fv.{...^...z~.{.......g..z..W..z~u.^..^=..W.wz.._{..W+.W....W|.R...........=...................................................................?v..m...0G.1..#...G...!.4.t...n.n..2B....b..##....@...)..................................)..@J..2o..-....._./.R.ci...rLc*m..TmL...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):550905
    Entropy (8bit):5.666803401551392
    Encrypted:false
    SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
    MD5:C7BE68088B0A823F1A4C1F77C702D1B4
    SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
    SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
    SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
    Malicious:false
    Reputation:low
    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):533
    Entropy (8bit):4.533210912722699
    Encrypted:false
    SSDEEP:12:trf1zuC4dYsdGQp9FbRl0kwpUtCbQViRb89:tT1zuJdJ95Ag4t89
    MD5:2E34CF794CFA3736F46B2BA75DA0FA95
    SHA1:C1B61827F4BE49F902970A0153C47B8700D0FC85
    SHA-256:292B0273711A02C26A70C33C44597DF57E6ED426DE330F905EDB7E92F865AE1E
    SHA-512:2D70F1E2D8662850A00FB03D954337A79B6AF3AF5B0BCE86C6F4C52E71694B6921B0E8896E1553BFB0F424E6FD3176B1224FF7F100E4E45BC26FB17EAA8F85E6
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/ic-right-arrow.svg
    Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4698 5.03033C11.177 4.73743 11.177 4.26256 11.4698 3.96967C11.7628 3.67678 12.2376 3.67678 12.5305 3.96967L17.0305 8.46967C17.3234 8.76255 17.3234 9.23745 17.0305 9.53032L12.5305 14.0303C12.2376 14.3232 11.7628 14.3232 11.4698 14.0303C11.177 13.7374 11.177 13.2625 11.4698 12.9697L14.6895 9.75H1.50827C1.08949 9.75 0.75 9.41422 0.75 9C0.75 8.58577 1.08949 8.25 1.50827 8.25H14.6895L11.4698 5.03033Z" fill="#ffffff"/>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):462
    Entropy (8bit):7.5254776630507365
    Encrypted:false
    SSDEEP:12:DKSuprHu/mUWaN6yGKYpwbmG2KwKiIhOOzv7Iexdp:D3upyv5zYpwbMKw707rL
    MD5:713EC3CCB484546567D3ABD2695E3662
    SHA1:C128100CD5F2677BC32BC8B02C52F3000E0A93D8
    SHA-256:624F570BD775C581E72E85D522F909F091D36BB5C2C03CA76E31D726F02F0CB8
    SHA-512:657BF5EFE78F1F21F6858EDE583332DEF74385142F88FB959029A45943F4BD250B15E92D30DA75436300E3832F47CB082E2066DF09F0CA3C7FB8C542BC4D67B6
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/telenor2.png
    Preview:RIFF....WEBPVP8L..../.........._...."....{.....8.l#....5NQ$..........D.. .....@$....E.6q0...O.1j..3..V..e.V.J.H... ...7U.^.......~....D.O;.VK{..Yz....}.!....P.&=[..-"..W.8..c......=.o..=...+.r....D...O. D_sq.....!n@p.I.j.....?i..?.pz.=.#..O(G.....p.....a.>.. d..{t......'.?.-y............#..}ORW..T.W.R..R.w....j2wE..../..,.|S..Yk...8.........y6.M.R....TJ...F...`...r......%......cr_.E+..Zb..o4.j.\..Q@w,.`;.0`...X..=jv .\.ci......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
    Category:dropped
    Size (bytes):2664
    Entropy (8bit):7.921355547950136
    Encrypted:false
    SSDEEP:48:XiO+q7mXgJfWJOMx/HKNjDwSpgaCkmqY8NJShVqyyeH6STwP:P+qUJt+wyoqY+kFwP
    MD5:E62646107AF0F620AC4C068047E84C4C
    SHA1:FD09C23E334CBF365F7970E0DF0800C06D4B4271
    SHA-256:4F96DBEE9789E333C9501FE1C209DBD7F8E6B4CD88F073839ED4AD29CE37A998
    SHA-512:FCCBE0932F711FACC4DF6B81833FF6591E640A7E1978A425F2443A0CC4905F3305C436DF1E0E0EE1675B9EF42494940AA64B5E2571BF2B6EBD32741730E502C4
    Malicious:false
    Reputation:low
    Preview:...........Y.s.:..+.w'.........R..R`.s..nF..D.H...47...O.#v....2....4.......{"-.,_<..w{%..K..DH...T.dH.S.....".[.......$.@*...v...#S.qEe(. l/..c....&...iI.F.....JU:H.xXl.....0T..L..........T...q&.pA|D......x.H...".;.K6g.Rk.....Y.$...B.>?&........yt..,....h1c.nx..G.G./.j.N......IwUi.$M!...=...EL.....#.W..AJ..'.)...S9....zG/<...G3#.^......".,..,.D.n..9.9..EV....T.$.D.}...`..z...<'.@8.c......Q.t{.R+U...>.....t....V.G...1.......H.$.q.bt*.,.m.3..`..x..T.l....@.J.....H.)..o%*.\...J..\(6b!..J.c.N[D...m8.b.#......s. ....|..p.j6......:v.R.T....z.p.=.G.z....e.D.R(].K.EYq.....f....N....1.A...:A.P.d.c_$ILm..l.K.dD$..n.Z...&.[..#.lL....B66ZY.jE.....zm.Y...,V>.(.GaE#....+I.t#?-....N.....%..8n.)....@.S......|...A.......r.S.].^B....V.v.n....u.Q.O..*...j......k..:sL..F..*...a......<....k..2!..7...|...tt...l.s.&....(F.T.8.[u.....DH.>......v\!.]..G...W...i.....(W...W..P.Q.lV@...,U....D.L..,bb..,$"..p..".....~sl..."........."..-@N.&t|n..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (42862), with no line terminators
    Category:dropped
    Size (bytes):42862
    Entropy (8bit):5.0853422958250265
    Encrypted:false
    SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYf:EPrYdlNixEePiYf
    MD5:EFE2DC57BF7B73137E9642E586EE272B
    SHA1:EF584ADD252EF75060DA8DF06EB5E859CAAEDB37
    SHA-256:27BEBE78E3B6A4B1664DD4FA83A8CD0187F051631A06248FEFA3EF3991A5A92A
    SHA-512:5BED459F087E94F50BF65F4AAC3B77314D2128C6F47480CCB3F405FD8A81E5352A68076D341A8D24572168AFC5EDCB447D590E7BBDCD834B3F87CBEA13126F25
    Malicious:false
    Reputation:low
    Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5038)
    Category:downloaded
    Size (bytes):235276
    Entropy (8bit):5.551597515378526
    Encrypted:false
    SSDEEP:3072:8AeZ4uPQtxYrOOWtKA0UXtu+y+D2sotF7b3q4QUysTZb5gq:83ZMxwkxtvy7sUQUysTZ15
    MD5:0A158EB76E203AB61053AF01E79295FA
    SHA1:625486F95E267C7EE32592FFF79F58E19033EEB6
    SHA-256:629A9240880FC00BEA5899666B038727926F15F16AA95EC365EE5DCBE1A2163A
    SHA-512:C6A79D00F581E3BCE5ACAA55042E60EFE4D9CD9E4AE9D91F7CEAA8D7987905EEF8C30BB1FEC8C5AD48AD12A23C41C1E226ABE8A71D7B8A4E1CAE739C1B53AD3A
    Malicious:false
    Reputation:low
    URL:https://www.googletagmanager.com/gtm.js?id=GTM-PFDWL675
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"23",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cookieyes-analytics"},{"function":"__jsm","vtp_javascript":["template","(function(){return!1})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return!0})();"]},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_defaultValue":["macro",2],"vtp_map":["list",["map","key","yes","value",["macro",3]]]},{"function":"__c","vtp_value":"G-HQT38ZPK4D"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageCategory"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.innerWidth;return a=520\u003E=a?\"mobil
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 297445
    Category:downloaded
    Size (bytes):65877
    Entropy (8bit):7.996452070954348
    Encrypted:true
    SSDEEP:1536:gxULOSHuFvSqnUBbWlcdJ+6L07I2biPnTggYarD:g+qSHAvSqnUUqdY6L0E2CnTgjy
    MD5:D90873FA850A673ED4ADD02F38C62362
    SHA1:798F3E731F36F146A05AA39175E22E3FE014E36E
    SHA-256:3C9DB454D2E54A3DFBE9E475112196AB27C7E5F94F16ACC6CB157A87FA3096EE
    SHA-512:62B9C157802B572E3775B47A4A95F8EA1E10871BDD2D4A61788D8B9E92FE7AECDAFE02258784D03ADB79493FF3CCA5A0DFEC0E600D4AA33F6025DFB974782A1B
    Malicious:false
    Reputation:low
    URL:https://js.intercomcdn.com/app~tooltips.ad2ab391.js
    Preview:............z.F.(..<..5..c..x'.F#....6.....K.H.",.....-q?.~..d....h.M.J.|..gb.....u..{..S{....xa...p..s'.....<..%.Ws....FQ....p.3n.-.}b<{....GFz...v...X!..I..../....x.L......^<.......o.5..2....tz.w..e...t.Npp.T...q.r.Z.G..;..>.u;f.P.....U.....^..{..p..?...........z.....{#.....s/L.#..tv...z.G...CQ-......a...E.*..^.......X......m.n....4........2......3.G..y....z.....du..A..r......ta.wqqa\..(>..2M......tf[=}..g...M. ..0.=M_........Y.z....^_..Q...O..v5....d..b.g.[]..d..P.A.D....D.../l`F{.h..t.U.[8..:cM..t:.......V^........k..a.ot...2......?..2Z....?<.w.v.]3.-..._....0v......._...8.[..e.V..&d.h.I..t...i.X.0.&.K.G..4..^..p...F..~....3.....}.J..Rl..#..2..j)v...o;:]khm=:.c.........v.&R......J...V...?..... .......4[?w....G..............IF.......14...a.V.h..........[.h..^.i....Z..?.....x...j....ku?.5.c...$...D.e.;pv....k.6z.>|.x.{..}X..1..O.^A.PE.c.Z..@...zmwgMc..C.5..:+.E....B{........,....@.....=..>P.........sXB..m....C.~...m!..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (413)
    Category:dropped
    Size (bytes):890
    Entropy (8bit):5.001586010097477
    Encrypted:false
    SSDEEP:12:2oXiSesjZK23+RlYMJhR4zKAWXxVAhlBxXSSjhVs4/GeP0fooXNey:2git6ZK/NhybWXxA3xXFhVXwfoasy
    MD5:06E520EA40F9541033D7803CE9014CC2
    SHA1:A8A91796A99CA0591DBE40EF0AFBD07A6D085A48
    SHA-256:72E8F92BC41D9DD380115197E1080D5CDED646448BE3A51B73AE5B1EE7FBF28B
    SHA-512:9A91CDD35B3E955534D7D99CB217E6715282149120EF0D5C0DEE70BDAD68219756C268ADE10F272E694D2C02A62454079901AF3364F5BC716AF93D182364A1F2
    Malicious:false
    Reputation:low
    Preview:(function($){$(function(){var user_agent=navigator.userAgent;var is_opera_edge;var browser=user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i)||[];var browser_name='';var browser_class='';if(/trident/i.test(browser[0])){browser_name='ie'}else if(browser[0]==='Chrome'){is_opera_edge=user_agent.match(/\b(OPR|Edge)/);if(is_opera_edge!==null){browser_name=is_opera_edge[0].replace('OPR','opera')}}.if(''===browser_name){if('standalone' in window.navigator&&!window.navigator.standalone){browser_name='uiwebview'}else{browser_name=browser[0]&&''!==browser[0]?browser[0]:navigator.appName}}.browser_name=browser_name.toLowerCase();switch(browser_name){case 'msie':browser_class='ie';break;case 'firefox':browser_class='gecko';break;default:browser_class=browser_name;break}.if(user_agent.match(/iPhone/)){browser_class+=' iphone'}.$('body').addClass(browser_class)})})(jQuery)
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):536
    Entropy (8bit):7.494997255234155
    Encrypted:false
    SSDEEP:12:glPbsSextu67m68DRBt9EISDsdDYrMAJatVZWn:97uR3qISQCr5mVEn
    MD5:02F0FF4261225310FD0CD1D7C3317460
    SHA1:A0D80B516F3548289F58CEA086EAC59B8B7F5D50
    SHA-256:C7A99599998BF836F106D73DF923CC10E40993E99D8A75E102D9E751A5C89346
    SHA-512:46458C91EE37E4CC369944D500A483C752C240F3E3C779875AA818C89F04B462400F338246D5028BC293D187C09FCBF56C7A2C063463B1CEB7493A89ED3BFE09
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/salesforce8.png
    Preview:RIFF....WEBPVP8L..../....o@&m...+..o:.m..oe...2i...[..}CI$+...P..B}.k@.m..FB...._I....t..G'6.....I.).m..F.mW.jT.m;...._7cD...h....E.......G..R...?F.2`r.B../]H..].D.Y...e..q.2........p..\..0)._...:.N...m.........c/.=^<dv...."a..l_..`f.f...[..4...hS.&.H.3>.Y$.=3&>.!..^.......n...|q.>odE.@..iW.&.~.4.....z..>..|...?......J.L.yi..M}...[F.&.\.0.G.%rK..s60n..!.....4..oq...`%...3.Z.....<...M...k.u&.A........N{.L...8.q.`OW.?.3..pV$..G..=.a.J<.#.k...OpE?z...k..../]h.R..N..@.........~R9.*.To..Q.u.]".5..Q>.f.x.J>..MQ4.&
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):129
    Entropy (8bit):4.741534528953829
    Encrypted:false
    SSDEEP:3:zMS1Rc/P0+D4Qy88HpRBEBc2LGRFlekK8MxPtxNeGffDqiML4QYZf:gMKF4Q18HpULeet7eGXuvL4NZf
    MD5:5EF26B5E47E6951F43ECF2B1FC645222
    SHA1:081AFB52577F6F3BB044FDEA6D34A632C3CCE7E8
    SHA-256:50679E0E3933C945348A2DB0CC128BB14B57A60A74FABF8CAE13ACC14EFBB2E1
    SHA-512:A0876397327A5C6B4BCA75605FA97ED7243AD78D9FD285F8A55AD2525E1070FDB197D1AE0687B3FB603946BF6DFB567EB3BE3A636FB9FCA6E36D03055CE7794C
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1
    Preview:"function"==typeof jQuery&&jQuery(document).ready(function(a){a("body").on("post-load",function(){window.a2a&&a2a.init_all()})});
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 381 x 414, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):77235
    Entropy (8bit):7.971441232705215
    Encrypted:false
    SSDEEP:1536:Hv8bBPM/h+/8oBuWvQ/koxEPDHkdWhGsWQ9kRjsrWhVokPPX9zstUKcor:Hv8bs+/zudkNrx0susrqv1eT
    MD5:DA4071FB3ED2A7F021C29DE572CA806A
    SHA1:D90B274842F6FD9E9BE7BBD8F8F520715B801696
    SHA-256:B5D0DCCAF33E6FFB86D140937933576C395C4D6CCA7FE3950B1882FF0EF89603
    SHA-512:80E11D1EAC64F16EC36D0773F53935F2E2C63C42E4941ECB24357A01F545CE1A11EA5F32FCD20A251AA3F4E684C59EF40E13C5905202E5E6D9EB17500AE6F9A3
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR...}.........x..}....sRGB.........gAMA......a...-]IDATx...1n.`..as...#p.n@g.:P.L....z..L...?.!.;....!.....@.Q.&.{..~{k..;.+...................................t.^6m.mR^>.7m..R...M..n..............V/....cT..........].D....Ulw._...o......^|?./....jW7....(.....4,..#8..OP.|..9...;.{...E.6..4...=..^.]......,....k.i|4h....n....R.....`..S..U...4.F.......U0F_{.7..~....... ...b.."e..i|....`.o.e..0..*|....~.F?`).M.....W.......?....o..}E....c......j;..H..7.....~..H..7....1..e..).o...Y...;...#...=F_.2.F_O..wz.c..).o....1....7.z..o...d..R.........}.....}...7......b..h.m..~.:....wI ......-.&.RKQPC\..R-.A-BD`C..6.$.. .m..&.........v.7'..y.,.{...p..{...xw..?..>D....".>e.}.0......?..s.D..Q1.~.._....!3.~.....E....@_.......!1.>.C..k....}Q.@_$..h.U.{Y.2..SQS."..9V....Q.s.'.....{.b....Unp...6&.ZV2.r..T;.e.b....}]p73.._$...O......}.8..w..t..g..w..x..w...UW.l......SA[4..X.i'..9..'.F.I..06+.....!...nz=^fSkx..h..'.N..K. ..c^.T.....N=.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with very long lines (26295)
    Category:downloaded
    Size (bytes):285291
    Entropy (8bit):5.3714949637453895
    Encrypted:false
    SSDEEP:3072:AL0vrzwX4kZDcrYc55zhDzmOZSy/+LGdhhxvWvdsEfLtuZS3tZzs/GGER8SAl3Al:ALirm4kZ6gpt6dhhRgoyMc
    MD5:B122CC45B5F7C76AA84694446508BB57
    SHA1:F1E749C576A3D2C2506BB2E7AEBE47516DCC4CB0
    SHA-256:3AD8BDA4BEEA8681F69D4E6E44DF5A1590D444A3C10070D6E31195531DFED4F4
    SHA-512:9B343C17A39A172EBB4214DDD31F1D06782F2A45B7BB1FD081920D21A396327D3DC75F0DB677AA358B448650C978038A95E07D6DE7EE156BB4DCE9290BDFE0DC
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/service-delivery/
    Preview:<!DOCTYPE html>.<html lang="en-US">.<head><meta charset="UTF-8" /><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove","touchmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.clickHandler=this.u.bind(this),this.interceptedClicks=[],this.interceptedClickListeners=[],this.l(this),wi
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (9072)
    Category:downloaded
    Size (bytes):323918
    Entropy (8bit):5.566634073490735
    Encrypted:false
    SSDEEP:3072:Uc4n+4X2vZ4uPQtAYrOOWytsU0Urtu+yOD2sotFunLUt37KVjqQUysTZO9JFE1hL:C2vZMAwoyTtvyrsTxVmQUysTZoJ6D
    MD5:EA477158EDED37D4D26B04236083A3C6
    SHA1:90DB1833BB65B6F0041B7DE1B2329231A5ED4B7F
    SHA-256:E7E408DB5BE3F44A9A433A0B9FDB796F0040C20D7AF4E1B26AB326D6E1F78AEA
    SHA-512:139F21524CDEFDF69B9C2203C57FE8685D14B5E6A71B1BF41B05BCECC14E129D375121268DBF0692A60140D4849E42BF59336A136EAFD129958FE265B2275B19
    Malicious:false
    Reputation:low
    URL:https://www.googletagmanager.com/gtm.js?id=GTM-K65B8TW
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"84",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cookieyes-advertisement"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"cookieyes-analytics"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/learn","value","Dubber Learn"]]},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","\/presentations","value","Presentations"],["map","key","\/news-releases","value","News Releases"],["map","key","\/blog-posts","value","Blog Posts"],["map","key","\/events","value","Events
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 734416
    Category:dropped
    Size (bytes):175104
    Entropy (8bit):7.9979308170825645
    Encrypted:true
    SSDEEP:3072:Jd3CqiW/Khh3eFvTCN/wqtoGecSYrVARl9+9EKy0m8GwZXBGruY:HzZ/KfmvTCfrVAjo1/m83ZXBE
    MD5:5E5886B2D9578CCAA4A62BEB88BAECD6
    SHA1:A52CC07760954ECAE0C95DCC29F9B150876B09FF
    SHA-256:4629A369C39700040BCBEFAF2F1338715BA84FFCB6E3476EB2001B09130F17C5
    SHA-512:A77571B655DB5142793256644343D2FF955E874497B184CDD264B63F0514A5EAE5AEB5448F3F705769EF1CD7296754E676E03E91587DA285F888C7FD5DE739BB
    Malicious:false
    Reputation:low
    Preview:...........iW.W.0.......Zj..<&.e..C.4..p..C..R..$.R*...s.<.3c..3.3.......8.3t..N.3.I....w.{......RI.$..u...).:.>........}I.....?($...I..(...^.... $]...I..7...."I^E......i%..G.o..9g2...e.+J.o.....-.W....].Y..~E.............P..z....G..rW..<r.$.w#\V.v.2/'.N..]V...UYPB.?Ip]}%..A.U.D..p..,....|..[.{.../\... +.V........'..,......}i.6N....8....9....^@.e![..Jf./.n.;.%.e.".a:BV....,......(...<w......"{....2....,."*..\.#.FM.. ....".%/.,...4n.....^.cAE.ol...|.-.....+|..bvg./..D..O..kAE....T9m'..r...l...^.m.....KE..l._*.............U.9.J..TA(;+;..zB..0.......*.f)..6..O..~kAA......,.Y..i=rI.*.:z...!..._V.mtv{..%...Y.[.c(...K!.Q....j..(.+....;(0..a1....^m..H.~.bEJ.9u.H..3..R.....<...3../ ...........6.c..c.1.Xb.'....).0ANv.N.t...od.Uq..8.xa...D..Y,6S.]D.Y.PpQX....R{.,...L....f..,.4..y..&"Z...YqT.Ef..mUU.Q.k..J. .)...[5.y.....+.K...i6.:A.....&Z>(0/.Qc......../.....m.S..A..o...r..xc..F...V.]!..i..Hj.a....0A..V...<|..&.Oeeg\../.<....kf.S..Ew*.@..!.Z.m.Wr.......YK.{.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (8189)
    Category:dropped
    Size (bytes):21464
    Entropy (8bit):5.303481082929494
    Encrypted:false
    SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
    MD5:8FBC22C79D40119DDE9A5D16897002B9
    SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
    SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
    SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
    Malicious:false
    Reputation:low
    Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):288
    Entropy (8bit):5.214540522979021
    Encrypted:false
    SSDEEP:6:asCnaivwpHpiSEnsPYCPckuqxeZj7GUUpGOYTOHsyfavErQnm:aZvOHDEF4cnqFUUpMCrfuET
    MD5:80E5E0CD00B83A62678004E5BB944FF3
    SHA1:A4D38A9896B6EA7829C7D78D9C037D729AE92276
    SHA-256:6D5961CA19FCA03590C409D9F97828B3D3F0AE7BDE2F152F5B932634999C99FE
    SHA-512:CCB1DCFB2D6A4F6B451DAED0B52B38613E758FCBF9AC4432C322D14F08B6EEC6EC49445D710A63B0303D1D322F6A7AC73A54F838F4D0728E6FEE91A6E3BDB579
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAlxw4lf_OxsyhIFDUipJVQSBQ1InNfFEgUNgkeSLBIFDXXxvg0SBQ1gdiAAEgUNeK9HpxIFDZ9ANhkSBQ3n2zmOEgUNU1pHxRIQCTa8BN5Z0-HPEgUNU1pHxRJBCZVhyRAPpHOqEgUNSKklVBIFDUic18USBQ2CR5IsEgUNdfG-DRIFDWB2IAASBQ14r0enEgUNn0A2GRIFDefbOY4=?alt=proto
    Preview:CmkKCw1IqSVUGgQIAxgBCgsNSJzXxRoECAUYAQoLDYJHkiwaBAg8GAEKCw118b4NGgQICRgBCgsNYHYgABoECA0YAQoLDXivR6caBAgkGAEKBw2fQDYZGgAKBw3n2zmOGgAKBw1TWkfFGgAKCQoHDVNaR8UaAApgCgsNSKklVBoECAMYAQoLDUic18UaBAgFGAEKCw2CR5IsGgQIPBgBCgsNdfG+DRoECAkYAQoLDWB2IAAaBAgNGAEKCw14r0enGgQIJBgBCgcNn0A2GRoACgcN59s5jhoA
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
    Category:downloaded
    Size (bytes):15552
    Entropy (8bit):7.983966851275127
    Encrypted:false
    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
    Malicious:false
    Reputation:low
    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
    Category:downloaded
    Size (bytes):15344
    Entropy (8bit):7.984625225844861
    Encrypted:false
    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
    Malicious:false
    Reputation:low
    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
    Category:dropped
    Size (bytes):1555
    Entropy (8bit):5.249530958699059
    Encrypted:false
    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
    MD5:FBE36EB2EECF1B90451A3A72701E49D2
    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
    Malicious:false
    Reputation:low
    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):116
    Entropy (8bit):4.537667835489445
    Encrypted:false
    SSDEEP:3:YMb1gXMRo/MfQ2pHG/4HviaNmX/ZiH3KqyRHfHyY:YMeX/2pHrHaaNmXxk3wyY
    MD5:AB3072E033DBFC19856720EAF04A80C9
    SHA1:3D30E6F3FC2A18305CBF3C5CF12D599419861664
    SHA-256:57A73518C1AD0DBDCED8DB9141A043A66A829D86C5AFED37CBC79EF4AC564819
    SHA-512:9BCFDCB62861774B00F935C25FDBDF1A9137772301C31D5A6AEC724DD42DFAE762EFC51ABA9C2BE69618070A3A353AE8F566284B490A5B1F89899B93294844E9
    Malicious:false
    Reputation:low
    URL:https://directory.cookieyes.com/api/v1/ip
    Preview:{"ip":"8.46.123.33","country":"US","country_name":"United States","region_code":"NY","in_eu":false,"continent":"NA"}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1143)
    Category:downloaded
    Size (bytes):4272
    Entropy (8bit):5.407649241930215
    Encrypted:false
    SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
    MD5:B427175FA1078775EB792756E7B6D1E7
    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
    Malicious:false
    Reputation:low
    URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 425 x 425, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):91778
    Entropy (8bit):7.956471353363154
    Encrypted:false
    SSDEEP:1536:EtJxoz1svZYWRMaOPmGz/MP1A5SfDQCzCt51alBXZRYxzKcnavXNCKq3+NgsBo34:EZouRcMP1pfr85qX0Krv9DqEuJlGbx
    MD5:C7A1C32DE371C8036D4287E2D05DCB8E
    SHA1:65C3B10FAA9C0D6190E579FE00744BF6B0F5D04D
    SHA-256:CF24CBA2A1C09B4D2C840B901F98AE85EB8245BD40BB161CFC0013BC2D90E41D
    SHA-512:0FDC1FBB97538F865BDA8886F42EAB9E9B4AA1E35DB4E66AC11A72543E10FDC36481F360F3B22AB14D4C68C30B71531CE110B80E52BCD8A8B7432B29FB1ADC6E
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.............7,.[....sRGB.........gAMA......a...f,IDATx....m.0.......$....gU4n......2B7H7....#t..D...b...P.....@.................n.9q..h:S....F......5_.k.....q..3]......\.$S..N..k...].qB\..y.s..w.....CC-.iS5.4...'..*jZ........I.....=....-I..u..$...f}:[S.Dg..5.Q...p...q.......rn..............-.......&GB...|.y.Qs...q.QS.iL.ziNJ.2.<$..".i.0o.kc.\.2....i.q..0/a^<X.].f..._EM+4..x...........>^e.<. w5..|........m.v.s.0..................@]....3exZ..B...B..45{..n.....}|Ykf..ow.h.$\5.$.<..{cw9..S......;vy.`f.*........kf..l..u..y.'...}....s.P.0..................*..q..Y.....*a~......Kj....x...........m........I...{.5.(..S..)B UX..."U...@...'..m%..,.U..P.U..?q,..&X(2.....iD.#.FO.v&8...y`...0........s...Z..i...C.4...R.....JL.......:..t..x...2.{.vQ.......vw.\M..4..."E..L.5.........] .0.5..^.SH.d..7.e.N.z5..5..`../......(0..;N....dm..c.......r.j.^.WU...(....kQ....1...V.....;...z.B..b..|>.`0.n..T*.k2.|.n.....S.1..;&..F..K....r..Z..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 622130
    Category:dropped
    Size (bytes):196789
    Entropy (8bit):7.998417636579449
    Encrypted:true
    SSDEEP:6144:9h0OuKW8mKIkcLbSEO9ebI1K1ug0Eqc05j9GyfoK:9VIdbSEIebLqcmsyfH
    MD5:ED1E66ADA7554E733A6E02BF84006C9E
    SHA1:BBBD34A07E5D327F4D6791E477DF411E0F0E55AF
    SHA-256:E489F50353A94752F94E727D1023C2E61CCCE9B77971C310DD681B1AB2851BF7
    SHA-512:13DC300D9D4BC16F0A69650A365279D223F474A9D4C97552BFFB0990558D713D9672ED61E70B12A75EABAC84EB8EF3B6C26572CF7B8B55E1C284420C1F4CAC65
    Malicious:false
    Reputation:low
    Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X........I..........6m<........./....l.^.a.b7._....}\..#..X&3}8<.t;#..;....2t...........Ic.M.~....?.s..1K.q.o6F.........I.0#x<l.........A.0.x......3..^....0.....G.....;G...ex.U:o.........6.V...0.Nl.ww;]..ww.t..l.f.2]...7......%.......4..~...sRh\.............}x......O..5....c.. .+.2.m...@....8f.u...Z<....c...C...q..&T.;).5.v.N4K.Lj..k.,..3^..c.g..yC~..%6........P..6...!......=;d7._.....\(H5..N-^.L..X+.[..].Z81.........u.|.S.r.%3C[f.......y.U...+...Q.>.yk;......`G...c..'}H.;;.."....c.&<.-w../#...z.X....zh.....=@r.t..6.......R'0."...b..m .v?y...H.MC.s.....f.\.g..p9..a2.....E.L..........mj...Y6..9..... ..N.....vM.wwO+.].`......D...T..6V|....o....(.H..>..I9.?.."..5Y.q.....8.w...t.9.i......st(.......iW..z.].tt.;.i'....S....'...,!..N.O..QW.{.9...{....IO.u;Y-'.l.-...zY}.o'.S.#9"..e...#.P.-.?=:..>...*pZ+.~._....tOduP.T....PV.k....F.sr\..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
    Category:dropped
    Size (bytes):103382
    Entropy (8bit):5.356599561558815
    Encrypted:false
    SSDEEP:1536:Mp1UYcylz4xl69re0MSMrHvAUbMFF14I4idJ/wlokOZ:Mp1UTyJgl+s9ii9loFZ
    MD5:B31BD42D262C19067370F2854928EF4A
    SHA1:05C435A1D9D2F412E28103ACD366B9C7A3417A26
    SHA-256:9B3EE567681C650E1974FDC6885E68DF6A671F32767A5C188269D939CBFB14CA
    SHA-512:E9F93FD73D63AEC4FD67B4638C0C4D1D705A68494D2719219142B5B368138D1BB56F2FE4E36E003E1E63C56DBD11871259C6CFDF823B8AB894630CEF570A1770
    Malicious:false
    Reputation:low
    Preview:!function(){var t={5666:function(t){var e=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",a=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function s(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{s({},"")}catch(t){s=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var i=e&&e.prototype instanceof g?e:g,c=Object.create(i.prototype),a=new I(n||[]);return o(c,"_invoke",{value:j(t,r,a)}),c}function l(t,e,r){try{return{type:"normal",arg:t.call(e,r)}}catch(t){return{type:"throw",arg:t}}}t.wrap=f;var p="suspendedStart",v="suspendedYield",d="executing",y="completed",h={};function g(){}function b(){}function m(){}var _={};s(_,c,(function(){return this}));var k=Object.getPrototypeOf,x=k&&k(k(A([])));x&&x!==r&&n.call(x,c)&&(_=x);var S=m.prototype=g.prototype=Object.create(_);functi
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 8 x 8, 2-bit colormap, non-interlaced
    Category:downloaded
    Size (bytes):124
    Entropy (8bit):5.227336886836325
    Encrypted:false
    SSDEEP:3:yionv//thPlvEcERlbnDLs0RimOuMgxhx1Hk8ux1qKetjp:6v/lhP6cERl/LsjqMQ1Hk8Aqvp
    MD5:249568E72CEC7BCA9D1887E46ABE4F74
    SHA1:A9B3D62F455C887CFAE57D7809E2811F2DC45D5E
    SHA-256:3878BC01FED86222528EAAAD9DD98FAC94E82C88E7D8BF6E5E3750DB93F6CAA3
    SHA-512:B712CBDF84A0A1C553EE6DD4D91F1536C87BEA10FE6B6E6EE57CB8BC903F211957FDB9B840C6BC1BFB166749D56CD5876831C9E1C72155F9A17F690AA2107269
    Malicious:false
    Reputation:low
    URL:https://js.intercomcdn.com/images/dismiss.1e6831c11588937baf1e.png
    Preview:.PNG........IHDR..............aV.....PLTEGpL.................tRNS.f..G.x.....IDAT..c...". ...6.... ..;.9......{....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 4-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):640
    Entropy (8bit):7.40164603012149
    Encrypted:false
    SSDEEP:12:6v/74VRYGck3wEDrU3LWw7gIq4KKi2paICOK6CVpE7SsTRd0sxHSbm:gGkhiw7g4KP2pakKBVpm1esxHSS
    MD5:9A6F99D45259498655F5A9093A0192B6
    SHA1:F41DA139AB3E5C30760F8AAF892C197D01C142D1
    SHA-256:C1A393F0A600431AA40A7606E4F4091AB92949DB8977A6DBCC71D9BB559E61E7
    SHA-512:09474FB89DDFD36F461D9B62D75FE8F3D2D8953612724E11C8821215CD72EE7B21523EB9D8FCA3F6C9639CF9A9816AE0F73AAC0FF92650AD314F092A7F9D1EE0
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W......p.....'PLTEGpL....................................D.8.....tRNS....=]{......,....IDATx..=k.A........K.W,......b;.M.`%^..._R.!X........d.QP!)..$..D....(...h.$..m...6;..y^....p8.....5.......u.M7g/.-....@c>l.V..n.=*M&...Z.%.E.................K2W...?...@..8..BZ...WSL+S..Bs.B2C...&.!..QSL..S!.~..6.8j...o..mL...FV.6y..P!.!..~..a8njs....%.)f4.]..........i$M.g.b.vw..).y.Cn.{s..~e.2..,L.Ua.......o+.....-L]~F#c..z.i.:.).........0..W_J.3.x,.4...p.ll..d.mL....z4..OA.}...SL....1Mr.BNV..*.n........;."...........C....V.7.w.%..".....z.....Xf....p...h.E.Hsu.:.o..g...p8...._..;.9.>Q....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 457 x 260, 8-bit/color RGB, non-interlaced
    Category:dropped
    Size (bytes):88802
    Entropy (8bit):7.996910337941782
    Encrypted:true
    SSDEEP:1536:gL0z5isC/Fy9sZFEGjSkhIkjGRA++oPvn1gtyptKHAINTkp:gL0z5ivFDKGjSoISGKvoPf1gwpIA0Tkp
    MD5:6D91093EF8B32D4BC2227A65176B787F
    SHA1:BB58633E4F754B05614914D8CB2FC80F67F925BD
    SHA-256:1D4074C9FE2213D54E6064BECF6DA1A84AB83EA98FC6B9674450FD0C5EB3BCE3
    SHA-512:B445AD16BFF4E2C6919A34173EAF6B123E1D8CF7C39F9AB48100A4487AC483B8AF8BC30951F8D62ED5996625C3A9C67D915933E89732A13030A9FCAB27A40844
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR..............+XL....sRGB.........gAMA......a...Z.IDATx....[!.E.1i......q..VJ4........r,b._c.ooo.I....s8/...._.:..V...1....g.cs.z.q0...=...1U....+!......'......Zc!w......v.B8B@.<.,. ..@HY.......^A..5.:DVj.D... ...T!..LHY.... .VS&.oxMdj{Pi...5....xk.++.....$..........I.gm>.pRH..\. ......S..:..:H..t?[...`U(&z'a....gA..=.#..}>...T....../g.X.Sb..k}........S....@Z.K.=#..........1....l.m......HaHaG.?..... ......b+...>!....L..........."......k.~Q./C0.v.KA36#..1.r...G.sI..p.o.D.g.P...l..e.a$l...o....'..#dWl......s]s...^...=...Vw...... ..|...#.)..#.0.@..:...Wb.A..T..sM......HN..g1......J(.. ..}.8(.tV......R...>}6Q..9..%9..r.R.C.....IN..CyS./.+M5..0.:.-.z.V..|...Cj..;Q...!/..T.ND.O.H.9.EQ.....D..Y_.$4*.s.d..%.h...q..=..P.G.F=Ltx8....u......2-..-.4F....K\.r.A.].K.......:..u.9..&2...K)j.<rA\...$K.%I..Qgb*.SsBX.....ihS.J....h$.\G..IIs.r..,..M'.Ih.W..0s...N.+/O_Gr.J/...M..%).r+.&.Ef..U...I.o!..."..U.N.0uG......U..?....A.dfel.P3}...P....^.h.~
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):70100
    Entropy (8bit):7.872451941824667
    Encrypted:false
    SSDEEP:1536:Qefh3H3Ic3cgbms1/TsZTwDetXQFJBx2jeGIWXc5gDLK855F3zyuv:j53Yc3clsYTued8H2jeinKqF3Zv
    MD5:D93C10ED45E6370600ACF5BA304C829B
    SHA1:1B4C21686B5F51CAD2325FE9192565EB139952B7
    SHA-256:765BDDAFF6C463BE50F5EB9A027AB074473BE719A7514C959BA1218B324928C2
    SHA-512:60906B08A8EA280FF5D90D8B9DFB4890B8AFBD137482E0E20D0D614EDF85780769F55F2142124EE5F94B7CFA1648ABC5DE32A50B510FE3B4CD23892D1DF2EFFC
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/10/play_thumbnail.png
    Preview:RIFF....WEBPVP8L..../..@.MPr#I.$.d.Z+B...`........(.V..3SU.Y.,-.)U^...7.W....^.........>....c.........-.....5..[.j~@....H.nu..Jj.....8......I.*b.......LK>.....Oc.af../f...N.S............W[5.TT!...!5...qf...3...D...V.jk7...V.0L...+......F...M....].g.@.n...*.#.0..vK..c7I.O|....0......V.A..\....$.DFu..bT..4I..WzMn....."..[cUrT.T.&.1...A...z.w....+t.`..0.[.ei..n..Y.....d....N0.}.C'].........@..I...yIN..9I.J'/.I..;...O..V..H*IU..JyVy.g9.V..n}>..*.)...*...c.Vme.4..Q.......t.>.>..Ql.]...aqyf.27\.B..5...F....k;.\.B..U?........p9l.?..v.P.("".....!Z..Pe.J."..=..)..J....$.p. .."..0.E.....W. .D.E(Q. .H...[.$D(Jb..T<!.". . .D.....`.X....6.F..6R..A. . b..,..D@....)..`....C......@DD...... . D.,H" ...S"t"`7....p(.O!D.Q..@T ...?..eO..... .(X".....a,..j...maV6..4EQ.@.5.l..B{..&...X..JQ......._l-.{..QD..b.ED.`!.(.......`M,.....By*. ..i.ik..,..@.@l_......g._..,Fi9.O>...../..v'..H....(......X.X.......;`.f..8X~........8...O.....y.34.....`1....`/........|.X...8.X
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (21183)
    Category:dropped
    Size (bytes):21754
    Entropy (8bit):5.365604086746115
    Encrypted:false
    SSDEEP:384:+4sPhVOFQ2G2XAQpFVxRQZjilC1LtAYTn5h5/F6l8aZwENztLopz3sd:+vPG2F9hn5h5t1qBDLoZsd
    MD5:B2AE85D8663D012EC28D174C1CC272CF
    SHA1:FFF17CF7F5E3A95F7C0B20850BFCDA0C165144AA
    SHA-256:471210FA5CF3F1EF554EDCD6AEB1B09E5F6998E83DC86C50315E573AD8DE230A
    SHA-512:002F0BD320BD8B873D52C11117EA60F413FC4EFFDFB7633B3E9B468A38670CA527CD24AC22A35396988CDB4285E4FA8B772266ADE80F875B7B0E89D59859658E
    Malicious:false
    Reputation:low
    Preview:/*!.* Magnific Popup v1.0.1 by Dmitry Semenov.* The MIT License (MIT).* Copyright (c) 2014-2015 Dmitry Semenov, http://dimsemenov.com.* http://bit.ly/magnific-popup#build=inline+image+ajax+iframe+gallery+retina+imagezoom+fastclick.*.* Modified to adapt the latest jQuery version (v3 above) included on WordPress 5.6:.* - (2020-12-15) - jQuery isFunction method is deprecated..* - (2021-02-01) - Number type value passed to css method is deprecated..* - (2021-02-04) - jQuery focus event shorthand is deprecated..* - (2020-02-27) - jQuery isArray method is deprecated..*/.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), CFF, length 23972, version 1.0
    Category:downloaded
    Size (bytes):23972
    Entropy (8bit):7.989452239672125
    Encrypted:false
    SSDEEP:384:C/DO676RIwRcPLADSYkqc1UPUmwz0Fz3Cj58p7SvlrZjNvH3ONocz:ydnuSYkdiDM0FmdyAZjZ+CC
    MD5:37D260CD314883A606EA31C2510A0074
    SHA1:5E202CFF71997E01B0EA1897BC3A9A10125612AB
    SHA-256:CC30F34BB00D81D9038C5FFDB45E1390A19C0D14A02F7B7FE086093CC79DA477
    SHA-512:8CF932F0605BECED876EA5B15FA9E04252DAE3432D0A71B0B4B27E728948FCB980575E552B2CA9980764FF6A7FDFF5CB23687DC6C744A6CD7B3EA5D38FBB9CD5
    Malicious:false
    Reputation:low
    URL:https://use.typekit.net/af/d3dfca/00000000000000007735ec18/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
    Preview:wOF2OTTO..]...........]F...........................)?DYNA.L...?GDYN.e.......`..~.6.$..d....Q. .....@....g.!...#.I=...zI.7U..................>..jO`Nd&.Lz...]?..x./....#y..R.Y%.LL.L.n|......~....z.a...hB.l:.1)....<-]GL.....i_.=.&5.Js....?O..l..5O.1..Qv.....E.+...k#].`...EQ0.*..;..D..+&.$.O.?...Yb.m5.t.....|{..........6.1&.C."...).!bN...1.s1D.x.L.....'h.^7.$.h.E.$.J.+..i.Z...{..1+-.....s.1.....?.....{n..c..s...M..Q.V.1.....^.~.....L.....E8.9I.]...`.....hd,.....$..........6@......F.a..P1.#...G..#..Y.=;Z.Q.2..e..9r.$........G.C..L..{<...Y...f........2.R..DN3..8. ..;....:?[?.....{.....z.L.T.........q.".a......O.F...CP5X.....te.:.cZL..=W,tQ...qXo.....".;..l<.9..1.p....#.W{..p.?|.Q"G..0i.,=........"@..Sq..9.ZX..B....\.. ..,....rB~(...9t.>0.&..6..@.d....K`5l......8.....'....?.E..V....;bO...Q.d.1...<\..q;...x./.5|./..."..T.*Q-jLm.....4...M.i#.ct...%.IO..}K...I............L.6.cp..%X..L.|..`...z.{w.O.B....k.1..."..7m.J.NhM.i..uk.eM.&.....5..&...|G.-G...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):68402
    Entropy (8bit):5.145561932514355
    Encrypted:false
    SSDEEP:768:Oek57AL8OFZFg4n4WlIMPtbMgRldBOZUkC3R2dPu2vGE/I:OeW7ALk4n4WlImldBOSxR2d7vGE/I
    MD5:148ADB2529102D3DF6CC72ACFA78B75C
    SHA1:632A26954F66CC0DB37DB443F5314EFC71172663
    SHA-256:90AB7217B78C42E3671E17E6CD6A4A147759DC78A958AC7EFEC5FB24AB409350
    SHA-512:5D61AF4670658E12D329BC951C59DEB30361798EFB663B473B862D243C054C9C41230CD5C62FAC79AF5E2A45F2F0906A7FBE44957F5ACC46B22239F8F94F65B6
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727090630
    Preview:.dub_learn_title{font-family:"tenon",sans-serif!important;font-weight:700;color:#333;font-size:24px;line-height:28.5px;margin-bottom:0.5rem!important}.dub_tags{color:#000;background-color:#e9f1f5;padding:10px 15px 10px 15px;font-size:12px;font-weight:400;line-height:8px;text-align:center;margin-right:10px!important;margin-bottom:10px!important;display:inline-block;transition:0.5s}.tag_category_mod article .dp-dfg-meta .author a{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}.tag_category_mod article .dp-dfg-meta .aut-name-cls{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}.tag_category_mod article .dp-dfg-meta .published{font-family:Open Sans;font-size:16px;font-weight:700;line-height:24px;letter-spacing:0em;text-align:left;color:#000000!important}article .dp-dfg-custom-content{order:3}.fea_blogpost_div article .dp-dfg-meta
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (568)
    Category:downloaded
    Size (bytes):2432886
    Entropy (8bit):5.604013348344897
    Encrypted:false
    SSDEEP:24576:h/itayTB8vYiT4i+IJ6fUOnM+V/xRmF1Zf0eGLe0nHBj7:ditzTCd42g8OnM+V/iF1ZShf
    MD5:9F5BF11CD4068CAB63057ED99069FED9
    SHA1:7A6329B5DDE6CC10A6B6753A18D1178F46EA4D3C
    SHA-256:89E1AD6EAD4278AD4BBA8EA5501CA5C79B066C61CFE38B70169181520FB5B0F7
    SHA-512:768FA98C09D02D0B72CBCB9701AD0547C72C401854F251445FBB5D446DA2D7B24A66059CD1E55ECFF318A064BF9FE69356B4AE18F4273C13D4C14A7F9DAE0D47
    Malicious:false
    Reputation:low
    URL:https://www.youtube.com/s/player/a9d81eca/player_ias.vflset/en_US/base.js
    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the S
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):29
    Entropy (8bit):4.142295219190901
    Encrypted:false
    SSDEEP:3:lZOwFQvn:lQw6n
    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
    Malicious:false
    Reputation:low
    URL:https://static.doubleclick.net/instream/ad_status.js
    Preview:window.google_ad_status = 1;.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):291
    Entropy (8bit):4.822824242322525
    Encrypted:false
    SSDEEP:6:tI9mc4slzXdhC/MsKMDcA0IRIWwgZcx/LWOuXlDGlC:t4BdU/MxMDc7dWwgZcoOu1yI
    MD5:910969E7A7B737CEB4FAB8DDC5B6C40F
    SHA1:6173D1C3BCFE61CDFA6A53081ACB15848D6DF28D
    SHA-256:330DA52C431B86CE16F510C6C106FEFB46D86670B5573668CAB3761EA96DDE91
    SHA-512:8AD99984B82D56036D8AA07A671E5A94ADE2A11C5619E9E7757D576EF088D6F9567FB983EB87FCC8B480F43AA10F6331ECD440312E2CF4D7ACD1021FC71EF71B
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/08/ic-chevron-down-light.svg
    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd">. <g fill="#FFF" fill-rule="nonzero">. <path d="M19.095 5.331L21.923 8.16 12 18.083 2.077 8.16 4.905 5.331 12 12.426z"/>. </g>. </g>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (934), with no line terminators
    Category:downloaded
    Size (bytes):934
    Entropy (8bit):5.029948134538956
    Encrypted:false
    SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
    MD5:EC0187677793456F98473F49D9E9B95F
    SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
    SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
    SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1712831685
    Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):533
    Entropy (8bit):4.533210912722699
    Encrypted:false
    SSDEEP:12:trf1zuC4dYsdGQp9FbRl0kwpUtCbQViRb89:tT1zuJdJ95Ag4t89
    MD5:2E34CF794CFA3736F46B2BA75DA0FA95
    SHA1:C1B61827F4BE49F902970A0153C47B8700D0FC85
    SHA-256:292B0273711A02C26A70C33C44597DF57E6ED426DE330F905EDB7E92F865AE1E
    SHA-512:2D70F1E2D8662850A00FB03D954337A79B6AF3AF5B0BCE86C6F4C52E71694B6921B0E8896E1553BFB0F424E6FD3176B1224FF7F100E4E45BC26FB17EAA8F85E6
    Malicious:false
    Reputation:low
    Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.4698 5.03033C11.177 4.73743 11.177 4.26256 11.4698 3.96967C11.7628 3.67678 12.2376 3.67678 12.5305 3.96967L17.0305 8.46967C17.3234 8.76255 17.3234 9.23745 17.0305 9.53032L12.5305 14.0303C12.2376 14.3232 11.7628 14.3232 11.4698 14.0303C11.177 13.7374 11.177 13.2625 11.4698 12.9697L14.6895 9.75H1.50827C1.08949 9.75 0.75 9.41422 0.75 9C0.75 8.58577 1.08949 8.25 1.50827 8.25H14.6895L11.4698 5.03033Z" fill="#ffffff"/>.</svg>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):34610
    Entropy (8bit):5.2018776332368075
    Encrypted:false
    SSDEEP:384:dcbN0ezwURM8Uo96GvL2ejpLuQ6xvgvPIFUQ3TnLszlFXoaxDfzDGkSBF4BI/dN:dclpL965xFUOTnLmFYaxDLDI4BI/dN
    MD5:BE4303EE34478F46A49D5230C659992D
    SHA1:FA7F1EA392A4062096A8A5526039C212DB62DB23
    SHA-256:55B0D6F42AB316247DB38E8D621E976C31CA3F5CAEEEEA3B9FB2ED3F703D780E
    SHA-512:3851ACD5E629292AB39615904E09CCD68795E53726618AD7B0357C31210FFABCCBB7B3C5840AADF40B14F602D15A64638454CB897AAA59A85085B140BE4DD6E6
    Malicious:false
    Reputation:low
    URL:https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json
    Preview:{"html":"<div class=\"cky-overlay cky-hide\"></div> <div class=\"cky-btn-revisit-wrapper cky-revisit-hide cky-revisit-bottom-left\" data-cky-tag=\"revisit-consent\" data-tooltip=\"[cky_revisit_title]\" style=\"background-color: #0056a7;\"> <button class=\"cky-btn-revisit\" aria-label=\"[cky_revisit_title]\"> <img src=\"https://cdn-cookieyes.com/assets/images/revisit.svg\" alt=\"Revisit consent button\"> </button> </div> <div class=\"cky-consent-container cky-hide cky-banner-bottom\" tabindex=\"0\"> <div class=\"cky-consent-bar\" data-cky-tag=\"notice\" style=\"border-color: #d4d8df; background-color: #fff;\"> <button class=\"cky-banner-btn-close\" data-cky-tag=\"close-button\" aria-label=\"[cky_notice_close_label]\"> <img src=\"https://cdn-cookieyes.com/assets/images/close.svg\" alt=\"Close\"> </button> <div class=\"cky-notice\"> <p class=\"cky-title\" role=\"heading\" aria-level=\"1\" data-cky-tag=\"title\" style=\"color: #565662;\"> [cky_notice_title] </p> <div class=\"cky-notice-gr
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):63932
    Entropy (8bit):7.994602101310657
    Encrypted:true
    SSDEEP:1536:wkSBOUQpNdsyX0qv3fvamCLMGN6IQf05lRlG8MXuUm2vGwNT:VT5/XXamCLMTLg6NGwNT
    MD5:F9EEA5155CCA6259D2A64E16ADA177F3
    SHA1:BE002073592324DD41F0B62A3AE2F1D1F70A14A2
    SHA-256:75AEDCCE7AA35E74C331FEB31E496AC7E40623E7586248ACA9CE8DE9CE0FF62B
    SHA-512:072344BFBE27F0F39D11ADC08006B080D11C1C2DEC92CABD3D240BDCEA366015483A714F58263AAF90632EFB65E2DBBC87C93756A483CC5435E5A74D66E49524
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/11/Abuse.png
    Preview:RIFF....WEBPVP8L..../..j..@l.F..sf.....o!.......{..."..(....J.A..V..Q.W.J`?./.....mi[.....jN..g...UM...`.M..m-..Ev........F...\....X+..iW[u...Z...m....a5....y[.d..mNk.m.......P.~...-.T..mf..V.n(.{..,...Z6.....V.J...A..H..........U+....4....G`....8.....IA.k...|=.....%........|....m.I...F.{O....:D.T.B.w......."...... n.....@.D......"3"...A...N....w.Kd..i?... ......C.....k.!...W@.5.B@8`.JE.".8...Wg..k5.e..:C.JED.H....A....?..*.D*"".@XqC.Z.j.5.9.=..T*.3xA...5..!B.0..J5.T......'..#.#...5.W..@.`....A.....C...-1KD..3.._.P...-.""..>.8J...t.T.......M.X..C@..`6.j.>.XF.*"..a.[.b.1L;UB....0F..l.5...!.Nx..V..BM.T..%L........Jx......6..L.k.@...!..q......,M.4m.i8...B .O.C..XRM."......:...d../#...@.....Ng...a.....p_.....4.... .......0...m.IjR....=.......;..6..(m_Ay....IK[..tU'..P.2^u.t...20g.jQ..t.W..8.rb....y(...M...G..5_.5..ol..qa.g..<....b=q.x...m..f...^.m..u........U{...}?......W.7..n..:Xij.N..*.r.nl...kUz...vve53..m.lg.V/.g.N..e.<n.._.A
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (32060)
    Category:dropped
    Size (bytes):65668
    Entropy (8bit):5.240078456384377
    Encrypted:false
    SSDEEP:1536:v8gx080CGcd0TRs249M8WkXXKBo7MTxPtLXKVI9M5fK6Ch6XIhO:vhG9oHuh9Mr
    MD5:A8BA27CBF26D804BCEC72D1724AFDBAA
    SHA1:8DDA24F0026F978BBE29D6058525AF6E63760418
    SHA-256:E6D7D5A6953659E28738FB9908EBD2161BB9013AFC50E0BB292AF091184848A7
    SHA-512:68722AA5B63B268569DE34E8F8D050BAFC3C3C46F1E8D36F39BACDCCA1749A1EFD501A86E70CD3A62DCBCEBD0675F6A36BF1D74E2A33DE7A83856240F224AE58
    Malicious:false
    Reputation:low
    Preview:!function t(e,a,r){function n(s,o){if(!a[s]){if(!e[s]){var l="function"==typeof require&&require;if(!o&&l)return l(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var c=a[s]={exports:{}};e[s][0].call(c.exports,function(t){var a=e[s][1][t];return n(a?a:t)},c,c.exports,t,e,a,r)}return a[s].exports}for(var i="function"==typeof require&&require,s=0;s<r.length;s++)n(r[s]);return n}({1:[function(t,e,a){(function(a){var r=t("./includes/state"),n=t("./includes/plugin");!function(t){"use strict";t(function(){Object.keys||(Object.keys=function(){var t=Object.prototype.hasOwnProperty,e=!{toString:null}.propertyIsEnumerable("toString"),a=["toString","toLocaleString","valueOf","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","constructor"],r=a.length;return function(n){if("object"!=typeof n&&("function"!=typeof n||null===n))throw new TypeError("Object.keys called on non-object");var i,s,o=[];for(i in n)t.call(n,i)&&o.push(i);if(e)for(
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):237
    Entropy (8bit):4.7764776438408845
    Encrypted:false
    SSDEEP:6:u//IuVENNMdsynjn0x1VA//IitVEOU1dVEOUXn:u4uuTcdQx4Y4uOMuOGn
    MD5:853491BA973CA849EEDB43D6D5908EA3
    SHA1:FC6C859A63EC3E6AA423F07D2E896C47F2233915
    SHA-256:BD517806B5264970918842CFADEE40447B8A9D515AD19F7A3389CED872E8202F
    SHA-512:5CA0B8DC2461294A01AB5BE65729E0EAF94ED7C11E5B747B8E3421F238126597458754EFDB49B599320CD8BCB600BCA81C627EC2E76C95F4B71A2AE88D8EB3A0
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=1712831685
    Preview:.wp-pagenavi{clear:both}.wp-pagenavi a,.wp-pagenavi span{text-decoration:none;border:1px solid #BFBFBF;padding:3px 5px;margin:2px}.wp-pagenavi a:hover,.wp-pagenavi span.current{border-color:#000}.wp-pagenavi span.current{font-weight:700}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (18041)
    Category:downloaded
    Size (bytes):18661
    Entropy (8bit):5.640734911697129
    Encrypted:false
    SSDEEP:384:IORwLgK2C5AQ/O0OCQu5qmU8hap5naesgp29UEAsx7Ag:tRwLgK2nQz5I78hapdaeFpjBsNv
    MD5:C2FCACCD99ACD8A3D0DC176C28D75B7B
    SHA1:776C98D8426568CB054FCE26BC8D520C84EAC24A
    SHA-256:8846E848B3841962DF530138BD6309A02E06703B3F0F9B76E902CD806C0A0423
    SHA-512:767720A6F169CF5BEA879870AED53633B526CDC27B2D1065217E6F1D4E7C6B8E18A1D4839A6105B9229108511C1077B532BF9FE3E00BCD776DEA5EF22D79AB41
    Malicious:false
    Reputation:low
    URL:https://www.google.com/js/bg/iEboSLOEGWLfUwE4vWMJoC4GcDs_D5t26QLNgGwKBCM.js
    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var x=function(d){return d},H=function(d,f){if((f=(d=null,t).trustedTypes,!f)||!f.createPolicy)return d;try{d=f.createPolicy("bg",{createHTML:x,createScript:x,createScriptURL:x})}catch(D){t.console&&t.console.error(D.message)}return d},t=this||self;(0,eval)(function(d,f){return(f=H())&&d.eval(f.createScript("1"))===1?function(D){return f.createScript(D)}:function(D){return""+D}}(t)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var K=function(f,d,D,H,L,t){t=this;try{dy(L,D,d,f,H,this)}catch(Z){z(this,Z),H(function(G){G(t.s)})}},a=function(f,d,D,H,L,t){if(f.D==f)for(t=w(f,d),d==389||d==276||d==403?(d=function(Z,G,x,c,F){if((F=t.length,c=(F|0)-4>>3,t).Ox!=c){G=[0,0,L[1],(t.Ox=c,x=(c<<3)-4,L[2])];try{t.o7=f7(D$(x,t),G,D$((x|0)+4,t))}catch(q){throw q;}}t.push(t.o7[F&7]^Z)},L=w(f,402)):d=function(Z){t.pus
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):48656
    Entropy (8bit):7.988354045903114
    Encrypted:false
    SSDEEP:768:ScaEgoaFFWk8FRb6Ii5DGJzt5jvFGitOfq8KTFXtDhYqMJ4bGk2lt9RnE:S0gqk8FR/IsRFGitGq/dbYqMJ4bQH9RE
    MD5:BADFD1462F26F713D1C641E3B9E4D87B
    SHA1:95D6F3F444D29970EB3F726DCFD5BEC843A249D6
    SHA-256:BC35778D078BC49CAEBCCB2BFF51AF59B44829C5F34231A3F952E0F39186009E
    SHA-512:311EBF9E7CF6CD8300E173459644037844047FAD7D099660C70FAB1BE218BD61D38AB229FFA28561EC64E69AD40C8C10C7F62A12AF4F4073793CCC26A3D010DF
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/12/Idea.png
    Preview:RIFF....WEBPVP8L..../|Ag.U..$I.....#+w...........gz......;. ..3 .....i...mx...OH5...H....+.^..O/......z.=B....m.T...=d.."..MN..1Wy..:..;...1OC...D.N.....4...V........O.'....}:..u.cye.....4.-O.o,<....$..@s8.......h....h.M...Zk...*"s....n..........H.n.R. L*+.k.....*?...W. .>E-.^..0..*f.........l.;.....}i.G.;H.&....&.q.:....P.=Y.u.................6......5..=....:v....4......).70".Z.i..F".#..M.......6.......45rJ.}....:.G.$E....Oc.,......m.kwc...R.m*1..e:r.h.*..........#`.....m.j.mL.....r.p.?-...J.SC+fff..33333333O..q......9U.N.<.GC...^E..h.....B..}v.....z.......(.o..kd...B..5d?.V.P.B..=.I..............x5....Zg..xW.0."..Y......u.-.9'.r..0...P....?.l..e.m..m.....Z.m>...A.d(.l._.....$..6vm..]6..l..Y.JE!U....HgD....=.8'"N..#NddFF"..TD.k....-....+....q]...Z.m{e...m..Z.Wn.jl.....z...3.m...w\...ik7...cO..kw/.m..3...c.6W.......V..c..U..>.........vs9.....3...U....N..m.R...'...n.....bK.(1.....l.vZ.mq...G. .H \7cm+G.c......I.:G.J..Z@.`...;
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):216882
    Entropy (8bit):5.344917304001128
    Encrypted:false
    SSDEEP:3072:xKJHn+ltwTLWyjrcxHgEIwVqBCOnmqyDJsKyJpemRuO:8H+ltwTLWyXvEIwGCcmw4mRuO
    MD5:238B75EB3041E479006A5924D5CF30F8
    SHA1:537B047F3D9AE1BDE55A9098531D50072A475F2F
    SHA-256:09BF906B259575F186081DB94A9F8D015920E38581F447DD2F0E290EBD0AA9E6
    SHA-512:BC6EBEA9A0E3480B06D891D0E8E9E216142806A6638B76F8C38779986BA4643CB5265E6C0EF43B7B5F9FF761FDB3B35D1C4E583BC4F83FE4D7C11DCE80FDA368
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/sticky-elements.js?ver=1712831685
    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=381)}([function(t,e){var n=Array.isArray;t.exports=n},function(t,e){t.exports=function(t){var
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (543)
    Category:downloaded
    Size (bytes):120870
    Entropy (8bit):5.455233403486932
    Encrypted:false
    SSDEEP:3072:33yLnC5EdKHQg8hD6q7XLqyf7xiESuprnQ0MeC:nuWEdKHJ8hD6q7XLqyf7xiESuprnQ0MD
    MD5:BD24E895B4340F7FA4D8EE7E5D9C143A
    SHA1:45AA69A80B17487F15A05F2B2B71993CD6B0A96C
    SHA-256:D19C33F7C67935C89977505AA9BB5AAAB498AE265AC93BF4694EDAAF939ABE7A
    SHA-512:D12C23E51B1BDB384CD5928F034B5B542BC18147C36D09B8C82ABCDCC869E0530D5BDB204506A7B8CEBB7F245B8DB6DDF6C2F4ED3AA43377DA9A1ED5C19382F5
    Malicious:false
    Reputation:low
    URL:https://www.youtube.com/s/player/a9d81eca/player_ias.vflset/en_US/remote.js
    Preview:(function(g){var window=this;'use strict';var d7=function(a){g.Ck(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Xa()).toString(36));return a},e7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.iha(a.D,b,c)},prb=function(a){if(a instanceof g.on)return a;.if(typeof a.Hm=="function")return a.Hm(!1);if(g.Qa(a)){var b=0,c=new g.on;c.next=function(){for(;;){if(b>=a.length)return g.o1;if(b in a)return g.pn(a[b++]);b++}};.return c}throw Error("Not implemented");},qrb=function(a,b,c){if(g.Qa(a))g.gc(a,b,c);.else for(a=prb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},rrb=function(a,b){var c=[];.qrb(b,function(d){try{var e=g.Np.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.lma(e)&&c.push(d)},a);.return c},srb=function(a,b){rrb(a,b).forEach(function(c){g.Np.prototype.remove.call(this,c)},a)},trb=function(a){if(a.oa){if(a.oa.locationOverri
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1143)
    Category:dropped
    Size (bytes):4272
    Entropy (8bit):5.407649241930215
    Encrypted:false
    SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
    MD5:B427175FA1078775EB792756E7B6D1E7
    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
    Malicious:false
    Reputation:low
    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):708
    Entropy (8bit):7.692479040427762
    Encrypted:false
    SSDEEP:12:SPdBWvwIDwA4kJsUYUSVp01m3utCubfO1EioPF5pGmjBffpkkfgsd1X8YXz0B:MBJAGUSP01mutC3MPX5WsNzg
    MD5:3B13059066D74F531CC85C344DBC3D52
    SHA1:0337A74A30ECB9776F2304FEC98571EF44A68BF0
    SHA-256:4D8D1F8D7304DB746AD15B2F3CC93601754B3DEC365B5426B9C4ABEAFF5EDBFE
    SHA-512:FEA5FFA8078FD2A6A58F908DD04A6FBDACA54AFB217804278F457061096102A3ACEB1C99449C7182A791E66838A5764554E443E6E7F1F15F1175AE2FEC66CB5D
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2024/01/vodaphone.png
    Preview:RIFF....WEBPVP8L..../....7.......w./.l.L(h.F.=....#0EA.6.....x..)."...o@...&.. .. ..........@...w..].....D..8.........Zk........l..(...]%......?......O..O.1....;^...5....8.S0.k.yw.....wb.}...^..d..w....r.3.D6R.T...G......0....e..$....gJ....5..s.$'.s.\*O.|....<...^....<.o.W...@r.Jc.........^.X:..EYK......8.,..%.gT.."...m.....\....u.O.{y0+...~R....)........p.e...S...(.p..%....dG.wy.|..{...Q......{.ox...k.../c.........SV..".^..M..{i.......f.m.2......f..k...n.Skx..;....LO.....#...$'..........\.....G.<....C.m.e=.m.x.y...q...=...D.s.u.....f...Y.s.u..`...!F.u]..D.xZv.#.Q(.D2...lzb..sG.....ef~`V...^.<..7..p.....8F.5}ze.[...un.Sxj..8...VHa..p&y..MH..[.p......U..*U.......T.....n...3
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):880
    Entropy (8bit):7.409801786116315
    Encrypted:false
    SSDEEP:24:XFESftNoYRbWNTj2l9G96Vqc+PnlK6nN6j1o+lStk9:XOSfwYRbWNf2TqRdPnA6Aj1tlH
    MD5:F83EA58BCCA235DB2D023B6198B30DA4
    SHA1:6B1766A8B5FC933DD52882D92EDE47A64EF3DA66
    SHA-256:354852B5AD464F9A730DE44B32A0ADF1951433417238207728C0C2C6311D9028
    SHA-512:C154CD42177639EC3C405BCFBB1B53B8704A35B675295C4EF2BA95A1DB8536082ADB68DE377FBF803584B4ABA7F8AB8583C41ED26889798BB31AB364DC413A1B
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W...........sRGB.........gAMA......a....uPLTE.......................................................................................................................l4...&tRNS.... /00??@@OP_`oop..................F....gIDATx......0.....Q.0...mC.r...G.X.......&os.%.!.<..<...n.:..3..... ..L.R...c..2U........;n.p.p.VoC.-Q..U..\H.x.*X..z8..j1.7'. ...\....rZ...pqq.$.PrfBg;Ic%S...b<.=t.'.j........a[.V.....D*h...;.4.w)..8.......b..bc..~m+..Z.v..g....2{|.....+9.......6Y.1K..b8p.4.4=.;.]...$...p..p$..D{8.w+=r.$.]B.......{q.q6T..*v..z...R.......a...=..1..1.....R.Jw...z..@.1.......]..`,=O......^%..7.W.5.r....#........s....^....>.LSa...9... L......S...:....2....1.0...T.8....y..'l!.``.~..."s$..Y...2[.m..N]2f.T....I.BqX".6....N..++.l.a.T...+.9N-..c...x..........:.r.dK.,....?Q.a....a.(..Q...6.....?.x..y..y...2..J.Dm....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, from Unix, original size modulo 2^32 622130
    Category:downloaded
    Size (bytes):196789
    Entropy (8bit):7.998417636579449
    Encrypted:true
    SSDEEP:6144:9h0OuKW8mKIkcLbSEO9ebI1K1ug0Eqc05j9GyfoK:9VIdbSEIebLqcmsyfH
    MD5:ED1E66ADA7554E733A6E02BF84006C9E
    SHA1:BBBD34A07E5D327F4D6791E477DF411E0F0E55AF
    SHA-256:E489F50353A94752F94E727D1023C2E61CCCE9B77971C310DD681B1AB2851BF7
    SHA-512:13DC300D9D4BC16F0A69650A365279D223F474A9D4C97552BFFB0990558D713D9672ED61E70B12A75EABAC84EB8EF3B6C26572CF7B8B55E1C284420C1F4CAC65
    Malicious:false
    Reputation:low
    URL:https://js.intercomcdn.com/vendor.989ae25f.js
    Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X........I..........6m<........./....l.^.a.b7._....}\..#..X&3}8<.t;#..;....2t...........Ic.M.~....?.s..1K.q.o6F.........I.0#x<l.........A.0.x......3..^....0.....G.....;G...ex.U:o.........6.V...0.Nl.ww;]..ww.t..l.f.2]...7......%.......4..~...sRh\.............}x......O..5....c.. .+.2.m...@....8f.u...Z<....c...C...q..&T.;).5.v.N4K.Lj..k.,..3^..c.g..yC~..%6........P..6...!......=;d7._.....\(H5..N-^.L..X+.[..].Z81.........u.|.S.r.%3C[f.......y.U...+...Q.>.yk;......`G...c..'}H.;;.."....c.&<.-w../#...z.X....zh.....=@r.t..6.......R'0."...b..m .v?y...H.MC.s.....f.\.g..p9..a2.....E.L..........mj...Y6..9..... ..N.....vM.wwO+.].`......D...T..6V|....o....(.H..>..I9.?.."..5Y.q.....8.w...t.9.i......st(.......iW..z.].tt.;.i'....S....'...,!..N.O..QW.{.9...{....IO.u;Y-'.l.-...zY}.o'.S.#9"..e...#.P.-.?=:..>...*pZ+.~._....tOduP.T....PV.k....F.sr\..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):740
    Entropy (8bit):7.252487108001888
    Encrypted:false
    SSDEEP:12:6v/7GM/T+7D+oLjB8yjRa8h7egA+gdnvTgnJC9rqx12WPskMfL6h7:wKLjBVjzLA1BLsJCJ812ksfy
    MD5:C9FE3419FC51F90A45237E43934A735A
    SHA1:1D96D402F75B0AEBA52717CECDA9E4E36B003194
    SHA-256:6E8AA6C25A3F280B71162B1816422FDC1E6350AC50CD7354EA67A09BC8CD76FD
    SHA-512:F45B49DFA79ABDDF1816A7D4F16FCB49479CAF5B899C3A582B51E7CA69619478C78341FB157BEE25BFDD31DC02CC142F190FA9B8E6DF2EA73765824D4596CEE5
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W...........sRGB.........gAMA......a....iPLTE..........................................................................................................:...#tRNS._....@.. ...O.o..p?.0?P...0@ o`.. <.t....IDATx.....0....xl....I..=...l...Vi7JV[..s........B.!..B.!...?.u..-.0..n.R...P.I.2...K..$e.am(i=,[]...1yp.R.cz.....VS.p.NJ.<.^...D....I{.t.n....v...'$M%f.p;..f.\H..L..>.@....k.&..&.rfN.."...F......\.i..U..@.d.4~........"....b..0.+....`.^jc.{.....G....'...r...6.......FG...).8@[.I..}....|.s...'..Q%.=......"....FAO%.>H.B_N...wtB...h5..&i.....s.PE@.V...[I#._...c.t.<...:.M}..OIM..O..%...bU4G.M..p8.S...#.g.....2F....&M./I..84X.|eIW..P../...4.[..&f..9...H.!..B.!..B..~../=:g......IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):71398
    Entropy (8bit):5.512272872145227
    Encrypted:false
    SSDEEP:1536:U8fE74sdDVst8ejEVGHCmcls6SnCvUy4JfU8xAaj1rxP6GCzMDFVbvk9GA:7f9sBrvUJ1xlj1rxPVCzk5A
    MD5:4C62AECC026617EEA577F89B2340CE8C
    SHA1:CBFD9CF6455F136A142CED83C59559CB63B8DC8C
    SHA-256:D07AC60D7D494F8688E4844D51B988F6A2F95B5E9435880E628EB8966E091382
    SHA-512:6687758EE5BC79DCB3CF56421682BC47D8D9532A97C4017BE38C5938906C52E9926065736D587E868819D1C910667A0EF9411F61E4BE1E8B45C70602B094B05A
    Malicious:false
    Reputation:low
    URL:https://static.addtoany.com/menu/modules/core.D0Uc7kY6.js
    Preview:let t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X,track_links:X,track_links_key:"",callbacks:[],tracking_callback:X,add_services:!1,thanks:{},locale:X,no_3p:X,icon_color:X,color_main:X,color_bg:X,color_border:X,color_link_text:X,color_link_text_hover:X,counts:X,overlays:[]};let T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(var a in e)Z[a]=e[a],J.a2a_config[a]&&(J.a2a_config[a]=e[a])},u=(N(),"https://static.addtoany.com/menu"),o=["feed","mail","page"],y,w=0,z=e=>{e?w=e.a2a_index:x&&(w=x)},j=0,Q={},n={feed:[],page:[]},i=["a2a","share1","share2"],M={},ce=[],de=[],x=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4580), with no line terminators
    Category:downloaded
    Size (bytes):4580
    Entropy (8bit):4.9706337186900225
    Encrypted:false
    SSDEEP:96:3UqZsOXiCI7XaeAgFltFLNCcVuPQH+RFLZUNBLmLmR9qXo:2lxoRxZA98g
    MD5:CE428A87A021E7B3F2EAF54CF42ACDD8
    SHA1:61B07035596E0737E5BF55FB13BE37B29124511A
    SHA-256:66D0C8CBACC09AD8746E64AD28D887186D1F060F04C388C2F1102EE346120A8C
    SHA-512:F39588285CEC38ECCB0FB7BF74B37750A4B52FC9A45753D691C38BE2C312C4BDC5F6FE5454CB94ECB0CCCEF00CAB519BDC143366DDF8CB683050CD4C48FBDCF2
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.6
    Preview:!function(s){"use strict";s(window).on("load",function(){if(s(".is-menu a, .is-menu a svg").on("click",function(e){if(e.stopPropagation(),e.preventDefault(),"static"===s(this).closest("ul").css("position")&&s(this).closest("ul").css("position","relative"),s(this).closest(".is-menu-wrapper").length&&(s(this).closest(".is-menu").hasClass("sliding")||s(this).closest(".is-menu").hasClass("full-width-menu"))&&s(this).closest(".is-menu-wrapper").addClass("is-expanded"),s(this).closest(".is-menu").hasClass("sliding")||s(this).closest(".is-menu").hasClass("full-width-menu")){s(this).closest(".is-menu").find("button.is-search-submit").hide();var i=s(this).closest("li.is-menu").outerHeight();i/=2,s(this).closest(".is-menu").find("form").css({top:i-18+"px"}),s(this).closest(".is-menu").find(".search-close").css({top:i-10+"px"})}if(s(this).closest(".is-menu").hasClass("is-dropdown"))s(this).closest(".is-menu").find("form").fadeIn();else if(s(this).closest(".is-menu").hasClass("sliding"))s(this).cl
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (620)
    Category:downloaded
    Size (bytes):213337
    Entropy (8bit):4.798608195910474
    Encrypted:false
    SSDEEP:1536:3FvFcYBvzmpNjWl6hSUOn3KDCjlRK2UNppHRNt8e/Sj+YLjUYRK3jnwMtTaz6cXM:3F91mpNn8e/Sj+YLjUY2zm1w
    MD5:E814DD8178592768F5BC4E226492532E
    SHA1:5BC7B63EB52980288AD1CE69E8179A63FC099C27
    SHA-256:1C1329429858B9692CFC66D3E12DF4DCC930B97C966DE03A7431C4CCF8DA9971
    SHA-512:8FD18B4D14B3C7986B27E71ACC7DB1146C9C85DD18463DA362DEF6219738DD83CCBE08F2880E31B7081C849FEB1E1FD7082D01D2E573CA4018620CC7506A9A83
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/themes/divi-child/css/pardot.css?ver=1.2
    Preview::root {. --color-primary-midnight: #001D3D;. --color-primary-milk: #FAF4F2;. --color-primary-keys: "midnight" "milk";. --color-secondary-laneway-blue: #67BDE8;. --color-secondary-graffiti-green: #2CB85A;. --color-secondary-keys: "laneway-blue" "graffiti-green";. --color-neutral-10: #EFEFEF;. --color-neutral-25: #D8D8D8;. --color-neutral-50: #181127;. --color-neutral-70: #7A7A7A;. --color-neutral-80: #32323F;. --color-neutral-100: #000012;. --color-neutral-keys: "10" "25" "50" "70" "80" "100";. --color-laneway-blue-25: #BFCBD6;. --color-laneway-blue-65: #9ED1EC;. --color-laneway-blue-80: #387695;. --color-laneway-blue-keys: "25" "65" "80";. --color-graffiti-green-25: #C5D9FF;. --color-graffiti-green-65: #689CFF;. --color-graffiti-green-80: #4685FF;. --color-graffiti-green-keys: "25" "65" "80";. --color-keys: primary secondary neutral laneway-blue graffiti-green.}..@font-face {. font-family: "Open Sans";. src: url("/
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):772
    Entropy (8bit):7.739140830685126
    Encrypted:false
    SSDEEP:24:MQoP+5CfNue8pv4YWUSIT5pHUON/LfJ+pw:M0C14v+USMbNzv
    MD5:0C3BA145024DEF97F55999F3437B9BD2
    SHA1:C2D4D9179140CC6D8B87BE5F868277485C88A5A4
    SHA-256:EC6CC77EF3DBA732FED196154B1AEBFA49085E32918A4409BD03EAA4C30CA4CD
    SHA-512:7A2EF27092D5B73D60684D1589C7893FCAD9919A544618443D9459C4F6B927A61954597AFF39D13AB8F31844925593F36564FB378FC2ED4BC41018938DD25860
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/Kpn7.png
    Preview:RIFF....WEBPVP8L..../....w`.m..?...4.....y...A..z.0...S.F...v....C.D`.w...m...P.j........_.7..$mb._.Be......=...M.].5....2..g...]..r.......p..[..U../K....A.....= ..[...5....N..>.q...PU.K....&.?..r..f.4..O..zI.|..j...5w....,<....}..8k.e.<.,M.hwI^.fm.=.ly..<.n.P....N~.....j.9.<!......C:.]..0Q5#X..j..h.?..N.C.J.4T..........*._.4.t.N..a..r.>.l....H.s. .,...w...|#oO....mW..i.@C*....S=.oT..y...Mr..A..eQ.A..K...c@q'Fc.h..0..._...h.).l,....f...HE.cF.!T.8..d4..R...$..r(..:.Z....G......t....s,_...F.D.-WK.6.tCZ............-....2.y.x....a.H.lc.}K]r.a.:...}.... .k.%.H....t.g.F."....96.u.....T.X...Z.D.d.i... y.......s-c.e....s".~.."..Y..e.....I..s..H...$...x..!...J~.W|.*..#T1G......^hl...o....."I..........;.o,..3.[e.r{A=...:vz..%]Ho..N. ...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (44302), with no line terminators
    Category:downloaded
    Size (bytes):44302
    Entropy (8bit):4.94866190528538
    Encrypted:false
    SSDEEP:768:IXqeAp9ztiBaEr8ExvmqpBnRmf8vFkhZRYUY3z0vGUnsxGkq6LWl08oG:IXrO9zwBaJDqpBnRQbZRYUY3z0vGUnsK
    MD5:AB1A1508306C57172F747A065DA30C2B
    SHA1:08B19A194055D8E8AF2C202772E49002F4C20521
    SHA-256:0FF0C8B9B4F1222234FA87BB6932FFCF6EF118B4CC903040FEA17103E53ADE10
    SHA-512:D59F46F42694043ED0ACADEFBDF055A50F5879D639E01689AEBB3FFEFE4C0DDCA5CCAB72C8D888A9F9000BBBBCBBF14919F96D66104235396460E441C456FB60
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/dp-divi-filtergrid/styles/style.min.css?ver=3.0.7
    Preview:.dp-dfg-container{display:block}.dp-dfg-container>div{margin-bottom:1.33%}.dp-dfg-layout-grid .dp-dfg-items{display:-ms-flexbox;display:flex;-ms-flex-pack:justify;justify-content:space-between;-ms-flex-wrap:wrap;flex-wrap:wrap}.dp-dfg-layout-grid .dp-dfg-item{display:block;width:24%;margin-bottom:1.33%}@media screen and (min-width:768px) and (max-width:980px){.dp-dfg-container>div{margin-bottom:2%}.dp-dfg-layout-grid .dp-dfg-item{width:32%;margin-bottom:2%}}@media screen and (min-width:480px) and (max-width:767px){.dp-dfg-container>div{margin-bottom:4%}.dp-dfg-layout-grid .dp-dfg-item{width:48%;margin-bottom:4%}}@media screen and (max-width:479px){.dp-dfg-container>div{margin-bottom:4%}.dp-dfg-layout-grid .dp-dfg-items{display:block}.dp-dfg-layout-grid .dp-dfg-item{width:100%;margin-bottom:4%}}@supports (grid-area:auto){.dp-dfg-container{display:grid}.dp-dfg-container>div{margin-bottom:0}.dp-dfg-layout-grid .dp-dfg-items{display:grid}.dp-dfg-layout-grid .dp-dfg-item{display:grid;width:
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with CRLF line terminators
    Category:downloaded
    Size (bytes):1957
    Entropy (8bit):5.033785028017099
    Encrypted:false
    SSDEEP:48:ICQX3ssUebwuRjYSpazdbcpEPVkKwv5aNEH:GX3ssTMaI2ELN0
    MD5:330B69E2818615B847A2FBC644E1A34C
    SHA1:7A398DC010ABD487BA3C1D0EDE64D36D789AA9A1
    SHA-256:986AE49CC026254C5D1BCA81CC76C27A1684ADC297AF625257B8E659653286EC
    SHA-512:D8ED3EC2E90F493D9CDCFEAE755B35749018BD0A795125587E78C4BA6242B92E105AD1A6C02D4A251AFA79835C8FA8AEAAC4CCEFD411F905D148269A841F2495
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/themes/divi-child/js/iframe-resize.js
    Preview:var _____WB$wombat$assign$function_____ = function(name) {return (self._wb_wombat && self._wb_wombat.local_init && self._wb_wombat.local_init(name)) || self[name]; };..if (!self.__WB_pmw) { self.__WB_pmw = function(obj) { this.__WB_source = obj; return this; } }..{.. let window = _____WB$wombat$assign$function_____("window");.. let self = _____WB$wombat$assign$function_____("self");.. let document = _____WB$wombat$assign$function_____("document");.. let location = _____WB$wombat$assign$function_____("location");.. let top = _____WB$wombat$assign$function_____("top");.. let parent = _____WB$wombat$assign$function_____("parent");.. let frames = _____WB$wombat$assign$function_____("frames");.. let opener = _____WB$wombat$assign$function_____("opener");....// iframe resizing for external page to call..var resizeTimeout;..var mutationObserver;..var mutationTimeout;..var currentHeight = 0;....function checkHeightChange() {.. var nextHeight = window.document.body.scrollHeight.. if (
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65507)
    Category:dropped
    Size (bytes):351429
    Entropy (8bit):5.197604540034308
    Encrypted:false
    SSDEEP:3072:88/WMSHQp0LzUecQz108waeOJsswADMGbN5c5TOc/ozIYHu0OwbDnLHFDWr4hXx:8+SS0LztlnN5YCxO6DbR64hXx
    MD5:36539CFFF48D4C328A82C8AE5CC0E77F
    SHA1:5C3D8C5A740DB35D84DA856FEEC60011C1223990
    SHA-256:87FBC6477D07C0B9EB56D8839DA504FCAF1CDBB8BEC3E7F6581CFE92F4ABDFCE
    SHA-512:7EA5AD2FA55233A6E85EB6D15B850C974E009262D1DA2511F027E1B65D546D9AFD8A3A16A5B86D64F8DEF780F95D3841E4286280AD2FA60EE482AD4BDB617FC6
    Malicious:false
    Reputation:low
    Preview:/*! 2023-08-31 10:40:45 */.!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(t,e){"use strict";function i(t,e,i){var n,s,o=(i=i||ut).createElement("script");if(o.text=t,e)for(n in dt)(s=e[n]||e.getAttribute&&e.getAttribute(n))&&o.setAttribute(n,s);i.head.appendChild(o).parentNode.removeChild(o)}function n(t){return null==t?t+"":"object"==typeof t||"function"==typeof t?nt[st.call(t)]||"object":typeof t}function s(t){var e=!!t&&"length"in t&&t.length,i=n(t);return!ht(t)&&!ct(t)&&("array"===i||0===e||"number"==typeof e&&0<e&&e-1 in t)}function o(t,e){return t.nodeName&&t.nodeName.toLowerCase()===e.toLowerCase()}function r(t,e,i){return ht(e)?ft.grep(t,function(t,n){return!!e.call(t,n,t)!==i}):e.nodeType?ft.grep(t,function(t){return t===e!==i}):"string"!=typeof e?ft.grep
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
    Category:downloaded
    Size (bytes):103382
    Entropy (8bit):5.356599561558815
    Encrypted:false
    SSDEEP:1536:Mp1UYcylz4xl69re0MSMrHvAUbMFF14I4idJ/wlokOZ:Mp1UTyJgl+s9ii9loFZ
    MD5:B31BD42D262C19067370F2854928EF4A
    SHA1:05C435A1D9D2F412E28103ACD366B9C7A3417A26
    SHA-256:9B3EE567681C650E1974FDC6885E68DF6A671F32767A5C188269D939CBFB14CA
    SHA-512:E9F93FD73D63AEC4FD67B4638C0C4D1D705A68494D2719219142B5B368138D1BB56F2FE4E36E003E1E63C56DBD11871259C6CFDF823B8AB894630CEF570A1770
    Malicious:false
    Reputation:low
    URL:https://cdn-cookieyes.com/client_data/dc3e6bf867e6342027ccaf8a/banner.js
    Preview:!function(){var t={5666:function(t){var e=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",a=i.asyncIterator||"@@asyncIterator",u=i.toStringTag||"@@toStringTag";function s(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{s({},"")}catch(t){s=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var i=e&&e.prototype instanceof g?e:g,c=Object.create(i.prototype),a=new I(n||[]);return o(c,"_invoke",{value:j(t,r,a)}),c}function l(t,e,r){try{return{type:"normal",arg:t.call(e,r)}}catch(t){return{type:"throw",arg:t}}}t.wrap=f;var p="suspendedStart",v="suspendedYield",d="executing",y="completed",h={};function g(){}function b(){}function m(){}var _={};s(_,c,(function(){return this}));var k=Object.getPrototypeOf,x=k&&k(k(A([])));x&&x!==r&&n.call(x,c)&&(_=x);var S=m.prototype=g.prototype=Object.create(_);functi
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 1000 x 1000, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):158979
    Entropy (8bit):7.94382054206216
    Encrypted:false
    SSDEEP:3072:HsOPXIKLfMNJ6ePcyl1Lc/f12uZ0lxrymC0ZRRsHsT3yPML7ywWi/6H/h8:HsOvkfcyj4FBMNLzWCwp8
    MD5:83245E7A4222A56438634F5D6C8E2183
    SHA1:1C998133070772E28A7BF312738370740A2E02D3
    SHA-256:3DFAB6A2CEE19ABCBD161B60C0722829283E643A9F778AD2C1685FDC93E6E8A0
    SHA-512:A19015604601DB0FF2B442C540749780E425742DD945F5DA0A52DB9AF1D39A04D5172F1E6E2F1806FE2D4DF421376A27190A30C3111414C38EE14478C291F0CE
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.............z}$.....PLTE...7d@/S2*G*&A'$?&}..6 K.X?.I..8.C?.ON..\tS...I...4..;..-..A..(.... H..:....."...."P..3....i.^.DS%W.k.i'_.X.]....$....6'g.s].ia.V..q!C6)h..90.-(O.TH.J...&`3...|U.O.Nfl.....MK..$V0.D_.CC.PZ.5<.>%..f.|..j..2...Zl"L- E&.11+j< A.w.c.cw6. *u6/{.v.x.w.--+..G.I.m....:.!..-r.![U.........1.<"L;....../yA#1.#..:K;.Bf....'k1@.#=.C(.5..3.=(.6...2.=..$wv...433+[I!%$...6.=-.:..r....y#N#,@...*.8#if....iM..........?:4O>;1A- ........1Wj2G;...'WAI.>DCFSL,.i?....../xU4.2N!E.>.S2.O)].H..y..<.7d.n..FS8+.}..R.+."5..].k5.d^|.-.~..u$..E.nfkNI.(^JEE..mydp..I.FDf%?x1..RaAN...q8+.Bq~z.{d.^V.TZ......4c&/..<O-'..P|gx....Si[s.nZ*W|,B..-...v%W.ts.4..zY].LJt.t..ad.9}.zv.aKeR.QWY0 .rC........kMIf.=......{oSWq..a..G..}T...}H.....c.]X..O......D........yf.;I.....tRNS.#C.j.?.e........'_...i.IDATx..Mk.W..c...~xSZ..EW.6B...ZUvA.l:.M7....v"..tQ.PIF*tUS..^..#f..J.P...U....2T."v.......,9q.~....$V...{5.".. .. .. .. .. .. .. .. .. .. .. .. ..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):34610
    Entropy (8bit):5.2018776332368075
    Encrypted:false
    SSDEEP:384:dcbN0ezwURM8Uo96GvL2ejpLuQ6xvgvPIFUQ3TnLszlFXoaxDfzDGkSBF4BI/dN:dclpL965xFUOTnLmFYaxDLDI4BI/dN
    MD5:BE4303EE34478F46A49D5230C659992D
    SHA1:FA7F1EA392A4062096A8A5526039C212DB62DB23
    SHA-256:55B0D6F42AB316247DB38E8D621E976C31CA3F5CAEEEEA3B9FB2ED3F703D780E
    SHA-512:3851ACD5E629292AB39615904E09CCD68795E53726618AD7B0357C31210FFABCCBB7B3C5840AADF40B14F602D15A64638454CB897AAA59A85085B140BE4DD6E6
    Malicious:false
    Reputation:low
    Preview:{"html":"<div class=\"cky-overlay cky-hide\"></div> <div class=\"cky-btn-revisit-wrapper cky-revisit-hide cky-revisit-bottom-left\" data-cky-tag=\"revisit-consent\" data-tooltip=\"[cky_revisit_title]\" style=\"background-color: #0056a7;\"> <button class=\"cky-btn-revisit\" aria-label=\"[cky_revisit_title]\"> <img src=\"https://cdn-cookieyes.com/assets/images/revisit.svg\" alt=\"Revisit consent button\"> </button> </div> <div class=\"cky-consent-container cky-hide cky-banner-bottom\" tabindex=\"0\"> <div class=\"cky-consent-bar\" data-cky-tag=\"notice\" style=\"border-color: #d4d8df; background-color: #fff;\"> <button class=\"cky-banner-btn-close\" data-cky-tag=\"close-button\" aria-label=\"[cky_notice_close_label]\"> <img src=\"https://cdn-cookieyes.com/assets/images/close.svg\" alt=\"Close\"> </button> <div class=\"cky-notice\"> <p class=\"cky-title\" role=\"heading\" aria-level=\"1\" data-cky-tag=\"title\" style=\"color: #565662;\"> [cky_notice_title] </p> <div class=\"cky-notice-gr
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:RIFF (little-endian) data, Web/P image
    Category:downloaded
    Size (bytes):1228
    Entropy (8bit):7.7717935365632504
    Encrypted:false
    SSDEEP:24:04KQkNOPMtwep93eK9TLBCHXWqu3MC5T6el/U3TdBMASIUEFn6RHIHj:rKQkNOUCep9OK9TLZ33MAll/sTDt/n6s
    MD5:69E1A9A562C9FF3F990FD445754B2FCB
    SHA1:9A20AB391F9BAC9226EA58DECF2BBC9F22A0099F
    SHA-256:A0BF4E1D03D90DE5667B9C8ACA81C1B53D51D17DBB2EB590B2630817A515356D
    SHA-512:AFD1FCBA27475D0003AC7CC2F20C67B2821316929279F79DB22C8D82A2DD4407ABC19EA27AE324E3212EA8C1F64AC09D49602AC1AA592C16D071682524E701CC
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/09/virgin12.png
    Preview:RIFF....WEBPVP8L..../........$...gY.5.. ......Y^..f.m.&...jo0... !..av....;.Z....t.......$I.*5..0 ....OQq.7".?..Ox..E$....^UED.Z...D.F..-GNG._s.iLYs.$)m.a.d.R[k.4.d.O.H2js.......H...*$.CF2Z..&d.5.0Z.m7.i|.Hf.MH[.0Z.....o.I..M....,.O.%..B#ix...H.J.....7....R.^....SRq..........=R.jN._99........{-...{....d.R.leyfd.yK..:.@..ZN..........8..i.w.Y.jd.hlx.<...{.oL9....".Z....`r.....8.H...@....F.JNf\;..Q.=....k!.K..1...F.....lY......F...B.6..R!..#c......K.......d.s....kg..7KH.1.1.]...$..F.}...Pd>9.h.m..r.f.A.E.A.q.....S.6r[.,?N.T<;....:.c.Shz....9'.:N.F.....JFlI...;n..R.r. ..@.:.l?.....S....]r.....F....8w..ig...s.x6d..O... .....PFj,.O..($9nD.....H.8.F....1.+l6.~...d..."G.X7...-m.(}*......g'..JV..`.....n.f.n...3... .}f....e.'..Fv..vI.t.E.b.r....h.p..$.g.I6......Y.t.......C...........qQHR.G..gN.......Ph....&......:.D..v.k"Iq..L=.d_H./...e.....{G..V7..m..m&$...ig>...1^X.Hl.....O.6W.....P.p'..@b.i.@P....E.t.~vPW..uB+.w....g..Y......<....yb.....s.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (53273)
    Category:dropped
    Size (bytes):54581
    Entropy (8bit):5.718431681098598
    Encrypted:false
    SSDEEP:768:jVmQYEfKMxxd+6OGDTr6SjJKHwsunbidiEaeotQ+PYKsxhJA:jVlYEfpxr+6OGDT18d+tQ+AFA
    MD5:A434422AE93EF1891E09888CA6BF1061
    SHA1:3F99EC110034E5DCF393CF621BAB0431F8A2587D
    SHA-256:201E0A11757CBBE93F6E4854EFC8D051203E848F403E12E979023BC3663E1538
    SHA-512:44084BA34C73BC194F7AEF194FA801D6AB78C55D2977BE0C4482E87E18CD06D04024601923BC2CF1DF0ABB9098496D8ACE2B1C740A603881116B80CF56462A4C
    Malicious:false
    Reputation:low
    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function A(b){return b}var q=this||self,x=function(b,P,f,S,R,m,M,N,W,e,h,K){for(h=(K=b,f);;)try{if(K==S)break;else if(K==b)W=M,N=q.trustedTypes,K=37;else if(K==42)h=97,W=N.createPolicy(m,{createHTML:p,createScript:p,createScriptURL:p}),K=49;else if(K==P)K=q.console?73:49;else if(K==37)K=N&&N.createPolicy?42:63;else{if(K==63)return W;if(K==83)h=f,K=P;else if(K==73)q.console[R](e.message),K=49;else if(K==49)return h=f,W}}catch(w){if(h==f)throw w;h==97&&(e=w,K=83)}},p=function(b){return A.call(this,b)};(0,eval)(function(b,P){return(P=x(84,52,61,24,"error","ad",null))&&b.eval(P.createScript("1"))===1?function(f){return P.createScript(f)}:function(f){return""+f}}(q)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applic
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
    Category:dropped
    Size (bytes):67604
    Entropy (8bit):5.299589588644686
    Encrypted:false
    SSDEEP:1536:85SHtSPqWCF1HoJtfJnRRqRg+DT5eNC8cQBiDzd+QfhanKrHldfUN8D9ZvZ6iUgP:ftI8mJnetDT5EC8cQBiDZ+QfhanKrHL/
    MD5:51480F0AFB0A30743AE59A3455633C75
    SHA1:2B46F094CB87015FA342DA2BF1767413EC5C92B5
    SHA-256:108CD01E5EAA34E9942CA8AF9F8FE70271D3A3A5028FA085C628C162C3706D2D
    SHA-512:B69C1D8B5F4D341B1ACF774B7A7FE1D9E2DDBAB186FB11F5356882B35E203361F809C2C53C73AFF3BE25FB7F2D36BB4A0A06965ABE468B9B54EABDDD3E715394
    Malicious:false
    Reputation:low
    Preview:window.IVS_AJAX_JS_LOAD=function(){"use strict";jQuery(document).ready(function(t){var e,i=null,r="",s=-1,n=t(document.activeElement).closest("form");function a(i,n){n||(n=1);var a=t(i),o=a.val()||"",l=a.parents(".is-ajax-search"),c=l.attr("data-min-no-for-search")||"",u=l.attr("data-result-box-max-height")||"400",h=t(l).attr("data-form-id");if(t(".is-form-id-"+h+" .is-search-input").val(o),""===r||r!==o.trim()||s!==h)r=o.trim(),s=h;else if(1===n){t("#is-ajax-search-result-"+h).show();return}if(1===n&&l.addClass("processing"),o.length>=c){if(1===n){if(t("#is-ajax-search-result-"+h+", #is-ajax-search-details-"+h).hide(),l.hasClass("is-form-style-1")){var f=l.find(".is-search-submit").outerWidth()+5;l.find(".is-loader-image").css("right",f+"px")}l.find(".is-loader-image").show()}var d={action:"is_ajax_load_posts",page:n,security:IvoryAjaxVars.ajax_nonce},p=l.serialize()+"&"+t.param(d);0===l.find('input[name="id"]').length&&(p+="&id="+h),e&&4!==e.readystate&&e.abort(),e=t.ajax({url:IvoryA
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):598
    Entropy (8bit):7.408788302507742
    Encrypted:false
    SSDEEP:12:6v/7ygu/mhXTS/5VlpQaoK23uFpiTNkMjuLp7KDKuhF5/Tc2X:6u/Z/XjiK2eT0Tg0hH
    MD5:5DD00335A1B36B889B8238337E82A3DC
    SHA1:26A77957E211A2ABA48A1BB7AB7278CEE55DE602
    SHA-256:813303287692D963D0DE6DECF0325A8DB358BCA1C302B4E4CA066A467E89A391
    SHA-512:C53F72D7290B18F533FA0D59759BF68B01EC45C04966C61242CC26611A21B2D3790B3607BF7738E398C2EF39192B1E5825C9D68EA593C0E641772AEDD615FEC7
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........*PLTEGpL........................................+......tRNS...0D_`o.....).....IDATx....n. .@Qc.1....V<..H].h..Yt&$.W.ES0..c.1..c.1.|..;.9~..98X.....A.c....x"I>..F.}...e.}.(R.H..r..e.p.."...X..$.e9.g.d.U..i.f.I...p.q.Ci.....IeD?...H,.G*m..1<.b..e...\...H.90..e].sEc...2....x...tW;....C.]..".\...f.f^Q.....7.(..........[B..P.@.N...@....~2:ol...E.{.z..E.Cy......0.x7.....w..9x.....$-...r.D...."........d-...,....$.E9.h.4K.......#g.&.........[R9..|._?...,.a$..I.@.DyhD...pC.#...u;>IX.$.R..g..l<..0`..@"......c.1..c.1.....)...O.....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 4-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):872
    Entropy (8bit):7.614500582754775
    Encrypted:false
    SSDEEP:24:Rcbhxok0UAO5ghFsMTlrjpCA8N+tyJwH41:RYfvM7Tl8MU
    MD5:7FF4892BD6569430FFEEF891AC5350A3
    SHA1:719700AFB32F7557D7441A0FB8B3AE084B568BC7
    SHA-256:51B2177A1446C71F4680A987A7DC750E8D7C47E05ABE69A731979CCBB83BB61C
    SHA-512:2694A692105F898B034895FC4E26BF117D96F1B52F9E3DB0A3BA1993C6EB61A4F2FD397FA8B01F4ACFFED802C57AEB79A559A9BE6A4F42F6525B0C1A327EC1E9
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W......p.....-PLTEGpL.................................................tRNS....0?\o......f.0.....IDATx....k.`...OI..f..A....!.~.N....e..as........K..d...Q6(..e.0.x..Dw..8.uM.....$l......:...y.....X,....W.....$..N..e.}Hi|.L.....MxF......a.....<...#.t..4w... Pt...&....(.4.HX.....y..4.Q.r.H."p97.C....1.".8.K~)..p.....CH..2.E.q.9w#...K~.4.,.f+C.8..|PRFF....!o.`mEG(E.. J...?.....H.y`.F..M%a....b.&<..~)as...&0Ca.!.....r...X}d._.,e.....H.+..l....K"Q>..3..@.,-.....$iz.m.......mc..4..]@.!J.._B..."CJ......)....vy..T./YJ.!#.T......RG.q4..t.G.....,S.(.U.).....d.cM.Jv.@........X.T.r.e.R...%..,.uQ\..K.t......T........h.%U.4.k..t/]t.Qj.>....%.yp....X...[6...5Ai.m]..|....<.t........J..ZO.Yp.....b...[u.....U...;.f.%...K=.0N..Y@..Qi.^...l..{.d....8...=-x.[.D}...".Oq.}ps.I...i....:.`..........%~..b.X....6.........IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (8892), with no line terminators
    Category:downloaded
    Size (bytes):8892
    Entropy (8bit):5.0731984341491
    Encrypted:false
    SSDEEP:192:pDvu5/2Pbq1Ztbat1oeeC9X8UnZ/HuuwJgbClRL/YeFG/uW1evaO3Ve:pTw/4QOx+R8puVY
    MD5:FB15A10A641A318F91E7E912E4F9C184
    SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
    SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
    SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
    Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):232
    Entropy (8bit):5.090599712373712
    Encrypted:false
    SSDEEP:6:qpciNvQY6lA6LPYC1nZgpq7yafpzvkPeags3iDBn:qy3YPWntl9sNid
    MD5:B5316229D9E79FE7ECAA20A7E1BA507A
    SHA1:8BD0DB14C9A84AC813E20BF163B7F1E03DBC8489
    SHA-256:B954E1CAC4D482C7490CC1590EE94B11C3C62432DDE0D9FF342FD2F34EBFFC7C
    SHA-512:FA90380A254EAE04B1CF9069E3EC1BDB9BB461FF1FE55C4E88788426C48FDDE2EA29AC8483C6153B0E272FC73BCC0FB6AC5CEA40FAA43163C4101950DDEB30CF
    Malicious:false
    Reputation:low
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQnJh-koMAZH2xIFDUipJVQSBQ1InNfFEgUNgkeSLBIFDXXxvg0SBQ1gdiAAEgUNeK9HpxIFDZ9ANhkSBQ3n2zmOEkEJlWHJEA-kc6oSBQ1IqSVUEgUNSJzXxRIFDYJHkiwSBQ118b4NEgUNYHYgABIFDXivR6cSBQ2fQDYZEgUN59s5jg==?alt=proto
    Preview:CkgKBw1IqSVUGgAKBw1InNfFGgAKBw2CR5IsGgAKBw118b4NGgAKBw1gdiAAGgAKBw14r0enGgAKBw2fQDYZGgAKBw3n2zmOGgAKYAoLDUipJVQaBAgDGAEKCw1InNfFGgQIBRgBCgsNgkeSLBoECDwYAQoLDXXxvg0aBAgJGAEKCw1gdiAAGgQIDRgBCgsNeK9HpxoECCQYAQoHDZ9ANhkaAAoHDefbOY4aAA==
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 146 x 87, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):578
    Entropy (8bit):7.302538026309584
    Encrypted:false
    SSDEEP:12:6v/7UOhAQEat+s/4P/fpC8Xw9HThJJAbGsGboQtR8wXe1vA03sgpT5:o14HEx1JJ0SHNSvAOsgpl
    MD5:693C5FA8E4EBF62BEFC0A5AB8DDB41B0
    SHA1:4A82173775FBFD2D95687107341EA9E5BA44A31D
    SHA-256:BCDBE3C0885A45ADE1E9C3537D38CE0A80CAF4F52FF61D080CC5F83967CDBABE
    SHA-512:5B595692D80A5E2A1291F6CD3E1A5988E98D4EC8813297DFED66CA8677B9868A586E8AC5CECD303EA6A95FA45F6A3E8E36218F18BB38C19D663C97AB69976690
    Malicious:false
    Reputation:low
    Preview:.PNG........IHDR.......W..........$PLTEGpL...................................;.....tRNS.. Db........b!....IDATx......0.F....>....I&.t5....g.d.a.".J)..RJ)..R...n.=f.;....YI.$.{.+....`..d...%.V...0%....!...D.7MN.[....-i.....5..^K..>&.&.~<d...{o>...>w.+..._.+I....L.)..t%1.,..&...V.Jn.NR. ..4 ....i..y,f.$..geB..........-..d..%....:.A.os_i...Y..t..v'i1.L.I.KR...d.........}T,M.N..C.G.ur`...v......D{&.#I.@.$..IR..;.C.&....oj..`...#I..$M...~&...%..0..P.+..N..[IZL=.l..g..C..\,.Mv.>I...Rf...?..d.Xi...[.... ..:n..rV.O.J..|\....?.RJ)..RJ)..._.*....V....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), CFF, length 23480, version 1.0
    Category:downloaded
    Size (bytes):23480
    Entropy (8bit):7.986421034173279
    Encrypted:false
    SSDEEP:384:zXoooXj6gAR8vnYmXdX6QO7KDxM1NyYsuiD7Z6rPYXdP811xTwYDPLdbu7wCQcbj:0ooXjd+8vnYqB6QcjmBvAsXdP8RpPZy/
    MD5:0C177230947369296FB88989444504FF
    SHA1:EE0A04161BA2D637F8973C589F0076D9B9215B4E
    SHA-256:9EE4DF532EC4DF6759ECA5CFDDCA81B33F7F84F5A11B61798102A89366C3AAB7
    SHA-512:B12AAB6FD194FFA42BE9CAFC5CF8050B4FBB9C92A4AFDAC108A2730FF553383BA8C41E1E3349120573A721AB6C6DBADC767F16164D348AF5E54DBC7CD129A63A
    Malicious:false
    Reputation:low
    URL:https://use.typekit.net/af/015428/00000000000000007735ec14/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
    Preview:wOF2OTTO..[........x..[Y...........................o?DYNA.L...?GDYN.a.......`..~.6.$..d...._. .|.........j..Q.....UU.$.....?...o...........s...53'8'2?o...... V[.\..D.y..OH.H..T...C......Re.W.([S...I...........V E..RV...l.g.y.6...]....G.}w...A.#*eEE@.[..$. ..j..h....QT,1.b.!....N...#1.k.=...m=.2.8...q...(.@2....D.S.t.f.p).....<L.3.=C.Q..f....S..=.}G...MN.6\..U;....t..v.VV........o..n....&..+.T.]..XU.U..F.b.V.`.X.1...5Y%.#_2:Up....W.RU.B..e....+..Qf!....... ..H...Yq...6Myz.u....wu.2..rp.:#(.PyR.2*.2..2C.p...4e.6m....U.T).....>.9.?..n..PmE(...1f.........>w..wx.J.....'......A9T..@E..h..a*.q.H......Q.1..-..G..t..9....Xj....j$..8.s....?.....*.k......,....Z.......-[.L......}D...`..B!(...1t..0.&.L.`...dB..........p.N.)..W..<.....c.,.U.>......(..*.a..8..........)....!......JR%.M...u..4.&...(.V..:@..4...t...G.^...)`...!.XU..M[U.....ih2..G.93./!9.HF.F....>..........TlO.'.....M...m....bKC.g..l}.....).M..ds.)..<.q..Zl.l5.K..e..5........,.3..+.3JZ..".?.g`.<....g.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ISO Media, AVIF Image
    Category:downloaded
    Size (bytes):26301
    Entropy (8bit):7.9849219232844195
    Encrypted:false
    SSDEEP:384:NVxxQz8dDzAFiTWCzK+bIeq+dL/0pz+LGP6ZQ0E1zoCeKRbRCbOpq2c/CCYgeaka:zMwWa7j0pzjPGyzVeKRbQbOpqR/C1Kka
    MD5:E77A71930BE478472929A92E3452B0F7
    SHA1:C40DCA8C5E107E0108F4B6D3D5FF3A835E0653DC
    SHA-256:BE8D8001167A1CEFF919129602B8DD1582263F70EF7608684C5822D098B1CD24
    SHA-512:F645A6A985698F062D5137E3DFC7CA96621C676BF3C79FBF5256E90EBB3585C41CEF1CEB18B06321822CEF5FC2160B8987F2344CE65158FFCC0EF8C4AC670F5D
    Malicious:false
    Reputation:low
    URL:https://www.dubber.net/wp-content/uploads/2023/10/embrace_dubber_img.png
    Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D...............W..............V...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......|...|....pixi............av1C. ......colrnclx...........ispe.......|...|....pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma........................d.mdat....."/w.. 2...0...A .a....S...RL..%.78&M..../.....0_;..-..3......)....kl..I 9.....4V[N.."2.h_...*EX...:.D..l;.\..C.......A"3C.8YY..;.H-i..U^&..$.]..!.[.R.....`M....r=V.).....k....YB-..4&.....5..+...s.=....R...R)."..&OQYF...Ui..QPY..f.1.#.:.I...*x..ir.\c...2.#.M4....6...?..q%.h...,u*.>+...ci.f.a.T.&.!..Lh.S.-.....o6_...]4...m*t..v..i...c......!.......~.?.5$...]..2...n.,`d..<.YK..F.o....USH%.}.E4.(<..{^\).y.D..~...3....|.bw..25.m....;y..(...6.;g...QR.zJ..x./'...2...Fs...\.P.....;.Q.{.9..;..neL"1\.V...|.p!W.k.K.F...ge
    No static file info
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Sep 23, 2024 13:23:23.382255077 CEST192.168.2.41.1.1.10xa62aStandard query (0)www.dubber.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:23.382426977 CEST192.168.2.41.1.1.10xfe21Standard query (0)www.dubber.net65IN (0x0001)false
    Sep 23, 2024 13:23:25.865370989 CEST192.168.2.41.1.1.10x54b4Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.865792990 CEST192.168.2.41.1.1.10x8b5eStandard query (0)www.google.com65IN (0x0001)false
    Sep 23, 2024 13:23:25.893559933 CEST192.168.2.41.1.1.10xdb4aStandard query (0)static.addtoany.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.893958092 CEST192.168.2.41.1.1.10xf947Standard query (0)static.addtoany.com65IN (0x0001)false
    Sep 23, 2024 13:23:25.897232056 CEST192.168.2.41.1.1.10xf373Standard query (0)googletagmanager.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.897458076 CEST192.168.2.41.1.1.10x9889Standard query (0)googletagmanager.com65IN (0x0001)false
    Sep 23, 2024 13:23:25.925355911 CEST192.168.2.41.1.1.10xafb3Standard query (0)dubber.wpenginepowered.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.925823927 CEST192.168.2.41.1.1.10x4c35Standard query (0)dubber.wpenginepowered.com65IN (0x0001)false
    Sep 23, 2024 13:23:26.747616053 CEST192.168.2.41.1.1.10x3e21Standard query (0)www.dubber.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:26.748267889 CEST192.168.2.41.1.1.10xa17eStandard query (0)www.dubber.net65IN (0x0001)false
    Sep 23, 2024 13:23:27.556037903 CEST192.168.2.41.1.1.10x7f73Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:27.556447983 CEST192.168.2.41.1.1.10xdae5Standard query (0)p.typekit.net65IN (0x0001)false
    Sep 23, 2024 13:23:30.402656078 CEST192.168.2.41.1.1.10xeee3Standard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:30.403070927 CEST192.168.2.41.1.1.10xae08Standard query (0)tayakay.com65IN (0x0001)false
    Sep 23, 2024 13:23:30.404387951 CEST192.168.2.41.1.1.10xeac3Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:30.404555082 CEST192.168.2.41.1.1.10x85adStandard query (0)www.google.com65IN (0x0001)false
    Sep 23, 2024 13:23:31.259562969 CEST192.168.2.41.1.1.10x5d9Standard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:31.304708004 CEST192.168.2.41.1.1.10xcb36Standard query (0)content.dubber.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:31.305118084 CEST192.168.2.41.1.1.10x9f1fStandard query (0)content.dubber.net65IN (0x0001)false
    Sep 23, 2024 13:23:31.327816963 CEST192.168.2.41.1.1.10xbc2fStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:31.328036070 CEST192.168.2.41.1.1.10xd563Standard query (0)use.typekit.net65IN (0x0001)false
    Sep 23, 2024 13:23:32.853194952 CEST192.168.2.41.1.1.10x3d8Standard query (0)cdn-cookieyes.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:32.853373051 CEST192.168.2.41.1.1.10x6e93Standard query (0)cdn-cookieyes.com65IN (0x0001)false
    Sep 23, 2024 13:23:32.862807035 CEST192.168.2.41.1.1.10x3e54Standard query (0)widget.intercom.ioA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:32.864479065 CEST192.168.2.41.1.1.10x8243Standard query (0)widget.intercom.io65IN (0x0001)false
    Sep 23, 2024 13:23:33.872174978 CEST192.168.2.41.1.1.10x76dcStandard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:33.872349024 CEST192.168.2.41.1.1.10x6d7aStandard query (0)tayakay.com65IN (0x0001)false
    Sep 23, 2024 13:23:33.945023060 CEST192.168.2.41.1.1.10x9ec9Standard query (0)log.cookieyes.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:33.945306063 CEST192.168.2.41.1.1.10x4fa2Standard query (0)log.cookieyes.com65IN (0x0001)false
    Sep 23, 2024 13:23:34.134412050 CEST192.168.2.41.1.1.10x47caStandard query (0)static.addtoany.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.134541988 CEST192.168.2.41.1.1.10x27ebStandard query (0)static.addtoany.com65IN (0x0001)false
    Sep 23, 2024 13:23:34.288007975 CEST192.168.2.41.1.1.10x6f41Standard query (0)cdn-cookieyes.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.288173914 CEST192.168.2.41.1.1.10x3a5cStandard query (0)cdn-cookieyes.com65IN (0x0001)false
    Sep 23, 2024 13:23:34.289428949 CEST192.168.2.41.1.1.10x2c91Standard query (0)content.dubber.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.289562941 CEST192.168.2.41.1.1.10x5f9eStandard query (0)content.dubber.net65IN (0x0001)false
    Sep 23, 2024 13:23:34.290724993 CEST192.168.2.41.1.1.10x7d7cStandard query (0)static.addtoany.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.290865898 CEST192.168.2.41.1.1.10xf508Standard query (0)static.addtoany.com65IN (0x0001)false
    Sep 23, 2024 13:23:34.293741941 CEST192.168.2.41.1.1.10xbab6Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.293888092 CEST192.168.2.41.1.1.10xd8fcStandard query (0)www.google.com65IN (0x0001)false
    Sep 23, 2024 13:23:35.114551067 CEST192.168.2.41.1.1.10xe7abStandard query (0)js.intercomcdn.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:35.115151882 CEST192.168.2.41.1.1.10x95e4Standard query (0)js.intercomcdn.com65IN (0x0001)false
    Sep 23, 2024 13:23:36.496141911 CEST192.168.2.41.1.1.10xaddeStandard query (0)widget.intercom.ioA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:36.496423006 CEST192.168.2.41.1.1.10xd415Standard query (0)widget.intercom.io65IN (0x0001)false
    Sep 23, 2024 13:23:37.661659956 CEST192.168.2.41.1.1.10xf4d8Standard query (0)pi.pardot.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:37.661798000 CEST192.168.2.41.1.1.10x1d4dStandard query (0)pi.pardot.com65IN (0x0001)false
    Sep 23, 2024 13:23:38.581866980 CEST192.168.2.41.1.1.10x7f24Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:38.582343102 CEST192.168.2.41.1.1.10x6f24Standard query (0)www.google.com65IN (0x0001)false
    Sep 23, 2024 13:23:40.172245026 CEST192.168.2.41.1.1.10x9342Standard query (0)js.intercomcdn.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.172449112 CEST192.168.2.41.1.1.10xe804Standard query (0)js.intercomcdn.com65IN (0x0001)false
    Sep 23, 2024 13:23:40.256637096 CEST192.168.2.41.1.1.10x5409Standard query (0)pi.pardot.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.257039070 CEST192.168.2.41.1.1.10xf3bcStandard query (0)pi.pardot.com65IN (0x0001)false
    Sep 23, 2024 13:23:54.371153116 CEST192.168.2.41.1.1.10x8475Standard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:54.371303082 CEST192.168.2.41.1.1.10x358eStandard query (0)tayakay.com65IN (0x0001)false
    Sep 23, 2024 13:23:54.535248995 CEST192.168.2.41.1.1.10xae34Standard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:55.135767937 CEST192.168.2.41.1.1.10x685dStandard query (0)api-iam.eu.intercom.ioA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:55.136317968 CEST192.168.2.41.1.1.10x7457Standard query (0)api-iam.eu.intercom.io65IN (0x0001)false
    Sep 23, 2024 13:23:57.197230101 CEST192.168.2.41.1.1.10x7c7cStandard query (0)nexus-europe-websocket.intercom.ioA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.197442055 CEST192.168.2.41.1.1.10xc160Standard query (0)nexus-europe-websocket.intercom.io65IN (0x0001)false
    Sep 23, 2024 13:23:57.198884964 CEST192.168.2.41.1.1.10xf495Standard query (0)downloads.intercomcdn.euA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.199451923 CEST192.168.2.41.1.1.10xd031Standard query (0)downloads.intercomcdn.eu65IN (0x0001)false
    Sep 23, 2024 13:23:57.400638103 CEST192.168.2.41.1.1.10xec8dStandard query (0)api-iam.eu.intercom.ioA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.400808096 CEST192.168.2.41.1.1.10x1642Standard query (0)api-iam.eu.intercom.io65IN (0x0001)false
    Sep 23, 2024 13:23:58.379482031 CEST192.168.2.41.1.1.10x8d07Standard query (0)downloads.intercomcdn.euA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:58.379676104 CEST192.168.2.41.1.1.10xd4ecStandard query (0)downloads.intercomcdn.eu65IN (0x0001)false
    Sep 23, 2024 13:23:59.029799938 CEST192.168.2.41.1.1.10x49f8Standard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:59.029942036 CEST192.168.2.41.1.1.10xe4c1Standard query (0)tayakay.com65IN (0x0001)false
    Sep 23, 2024 13:23:59.078414917 CEST192.168.2.41.1.1.10xb58fStandard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:07.054759026 CEST192.168.2.41.1.1.10x6070Standard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:07.056562901 CEST192.168.2.41.1.1.10xce6cStandard query (0)tayakay.com65IN (0x0001)false
    Sep 23, 2024 13:24:07.133577108 CEST192.168.2.41.1.1.10x3231Standard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:19.930233002 CEST192.168.2.41.1.1.10x403eStandard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:19.930567980 CEST192.168.2.41.1.1.10xafe6Standard query (0)tayakay.com65IN (0x0001)false
    Sep 23, 2024 13:24:20.097512960 CEST192.168.2.41.1.1.10x8113Standard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:20.106111050 CEST192.168.2.41.1.1.10x1bfbStandard query (0)static.intercomassets.euA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:20.106472015 CEST192.168.2.41.1.1.10x9eaStandard query (0)static.intercomassets.eu65IN (0x0001)false
    Sep 23, 2024 13:24:22.864049911 CEST192.168.2.41.1.1.10x7297Standard query (0)static.intercomassets.euA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:22.864049911 CEST192.168.2.41.1.1.10xe70aStandard query (0)static.intercomassets.eu65IN (0x0001)false
    Sep 23, 2024 13:24:23.865683079 CEST192.168.2.41.1.1.10xa854Standard query (0)www.dubber.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:23.865823030 CEST192.168.2.41.1.1.10x71b8Standard query (0)www.dubber.net65IN (0x0001)false
    Sep 23, 2024 13:24:25.661739111 CEST192.168.2.41.1.1.10x81f5Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.661890984 CEST192.168.2.41.1.1.10x47f6Standard query (0)www.youtube.com65IN (0x0001)false
    Sep 23, 2024 13:24:25.780339003 CEST192.168.2.41.1.1.10xda45Standard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.780503035 CEST192.168.2.41.1.1.10xd819Standard query (0)tayakay.com65IN (0x0001)false
    Sep 23, 2024 13:24:25.969957113 CEST192.168.2.41.1.1.10x8ebfStandard query (0)tayakay.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.174634933 CEST192.168.2.41.1.1.10xdc72Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.174812078 CEST192.168.2.41.1.1.10x1ed2Standard query (0)i.ytimg.com65IN (0x0001)false
    Sep 23, 2024 13:24:30.123819113 CEST192.168.2.41.1.1.10xea6Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:30.124073029 CEST192.168.2.41.1.1.10x88bdStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
    Sep 23, 2024 13:24:30.125799894 CEST192.168.2.41.1.1.10xf647Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:30.125936031 CEST192.168.2.41.1.1.10x9db2Standard query (0)static.doubleclick.net65IN (0x0001)false
    Sep 23, 2024 13:24:30.329085112 CEST192.168.2.41.1.1.10x109cStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:30.329225063 CEST192.168.2.41.1.1.10x2fe4Standard query (0)yt3.ggpht.com65IN (0x0001)false
    Sep 23, 2024 13:24:30.968194008 CEST192.168.2.41.1.1.10x607fStandard query (0)www.dubber.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:30.968368053 CEST192.168.2.41.1.1.10xf21bStandard query (0)www.dubber.net65IN (0x0001)false
    Sep 23, 2024 13:24:31.442028999 CEST192.168.2.41.1.1.10x323aStandard query (0)play.google.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:31.442265034 CEST192.168.2.41.1.1.10xd807Standard query (0)play.google.com65IN (0x0001)false
    Sep 23, 2024 13:24:33.342459917 CEST192.168.2.41.1.1.10x43c2Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.342607021 CEST192.168.2.41.1.1.10x503eStandard query (0)www.youtube.com65IN (0x0001)false
    Sep 23, 2024 13:24:33.682502985 CEST192.168.2.41.1.1.10xcc06Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.682759047 CEST192.168.2.41.1.1.10xf46bStandard query (0)i.ytimg.com65IN (0x0001)false
    Sep 23, 2024 13:24:33.690535069 CEST192.168.2.41.1.1.10xd62dStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.690753937 CEST192.168.2.41.1.1.10x737dStandard query (0)static.doubleclick.net65IN (0x0001)false
    Sep 23, 2024 13:24:33.702584982 CEST192.168.2.41.1.1.10x278aStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.702735901 CEST192.168.2.41.1.1.10xb1fdStandard query (0)yt3.ggpht.com65IN (0x0001)false
    Sep 23, 2024 13:24:33.706721067 CEST192.168.2.41.1.1.10x58c4Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.707082987 CEST192.168.2.41.1.1.10xaac0Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
    Sep 23, 2024 13:24:33.845021009 CEST192.168.2.41.1.1.10x560bStandard query (0)play.google.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.845187902 CEST192.168.2.41.1.1.10x203eStandard query (0)play.google.com65IN (0x0001)false
    Sep 23, 2024 13:24:44.295744896 CEST192.168.2.41.1.1.10xf19bStandard query (0)content.dubber.net65IN (0x0001)false
    Sep 23, 2024 13:24:44.295746088 CEST192.168.2.41.1.1.10xe2fdStandard query (0)content.dubber.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:44.302546978 CEST192.168.2.41.1.1.10x54cfStandard query (0)directory.cookieyes.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:44.302546978 CEST192.168.2.41.1.1.10x623bStandard query (0)directory.cookieyes.com65IN (0x0001)false
    Sep 23, 2024 13:24:45.206331968 CEST192.168.2.41.1.1.10x645eStandard query (0)content.dubber.netA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.206481934 CEST192.168.2.41.1.1.10x934dStandard query (0)content.dubber.net65IN (0x0001)false
    Sep 23, 2024 13:24:45.380181074 CEST192.168.2.41.1.1.10xdc1bStandard query (0)directory.cookieyes.comA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.380558014 CEST192.168.2.41.1.1.10x54c0Standard query (0)directory.cookieyes.com65IN (0x0001)false
    Sep 23, 2024 13:24:45.597255945 CEST192.168.2.41.1.1.10x68f3Standard query (0)content.dubber.net65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Sep 23, 2024 13:23:23.400253057 CEST1.1.1.1192.168.2.40xa62aNo error (0)www.dubber.net141.193.213.10A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:23.400253057 CEST1.1.1.1192.168.2.40xa62aNo error (0)www.dubber.net141.193.213.11A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.882694006 CEST1.1.1.1192.168.2.40x54b4No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.884521008 CEST1.1.1.1192.168.2.40x8b5eNo error (0)www.google.com65IN (0x0001)false
    Sep 23, 2024 13:23:25.908669949 CEST1.1.1.1192.168.2.40xdb4aNo error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.908669949 CEST1.1.1.1192.168.2.40xdb4aNo error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.908669949 CEST1.1.1.1192.168.2.40xdb4aNo error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.908698082 CEST1.1.1.1192.168.2.40xf947No error (0)static.addtoany.com65IN (0x0001)false
    Sep 23, 2024 13:23:25.911451101 CEST1.1.1.1192.168.2.40xf373No error (0)googletagmanager.com142.250.181.232A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.943816900 CEST1.1.1.1192.168.2.40xafb3No error (0)dubber.wpenginepowered.com141.193.213.11A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.943816900 CEST1.1.1.1192.168.2.40xafb3No error (0)dubber.wpenginepowered.com141.193.213.10A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:25.947786093 CEST1.1.1.1192.168.2.40x4c35No error (0)dubber.wpenginepowered.com65IN (0x0001)false
    Sep 23, 2024 13:23:27.002521992 CEST1.1.1.1192.168.2.40x3e21No error (0)www.dubber.net141.193.213.11A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:27.002521992 CEST1.1.1.1192.168.2.40x3e21No error (0)www.dubber.net141.193.213.10A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:27.571167946 CEST1.1.1.1192.168.2.40x7f73No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:27.571187019 CEST1.1.1.1192.168.2.40xdae5No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:30.419121027 CEST1.1.1.1192.168.2.40x85adNo error (0)www.google.com65IN (0x0001)false
    Sep 23, 2024 13:23:30.419358969 CEST1.1.1.1192.168.2.40xeac3No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:30.441339970 CEST1.1.1.1192.168.2.40xeee3Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:30.441350937 CEST1.1.1.1192.168.2.40xae08Name error (3)tayakay.comnonenone65IN (0x0001)false
    Sep 23, 2024 13:23:31.280092955 CEST1.1.1.1192.168.2.40x5d9Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:31.342952013 CEST1.1.1.1192.168.2.40xbc2fNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.345395088 CEST1.1.1.1192.168.2.40xd563No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.366008043 CEST1.1.1.1192.168.2.40x9f1fNo error (0)content.dubber.netgo.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.366008043 CEST1.1.1.1192.168.2.40x9f1fNo error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.366008043 CEST1.1.1.1192.168.2.40x9f1fNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.366008043 CEST1.1.1.1192.168.2.40x9f1fNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.664222956 CEST1.1.1.1192.168.2.40xcb36No error (0)content.dubber.netgo.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.664222956 CEST1.1.1.1192.168.2.40xcb36No error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.664222956 CEST1.1.1.1192.168.2.40xcb36No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.664222956 CEST1.1.1.1192.168.2.40xcb36No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:31.664222956 CEST1.1.1.1192.168.2.40xcb36No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:31.664222956 CEST1.1.1.1192.168.2.40xcb36No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:31.664222956 CEST1.1.1.1192.168.2.40xcb36No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:31.664222956 CEST1.1.1.1192.168.2.40xcb36No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:31.664222956 CEST1.1.1.1192.168.2.40xcb36No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:32.867675066 CEST1.1.1.1192.168.2.40x3d8No error (0)cdn-cookieyes.com104.22.59.91A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:32.867675066 CEST1.1.1.1192.168.2.40x3d8No error (0)cdn-cookieyes.com104.22.58.91A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:32.867675066 CEST1.1.1.1192.168.2.40x3d8No error (0)cdn-cookieyes.com172.67.20.8A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:32.868329048 CEST1.1.1.1192.168.2.40x6e93No error (0)cdn-cookieyes.com65IN (0x0001)false
    Sep 23, 2024 13:23:32.877887964 CEST1.1.1.1192.168.2.40x3e54No error (0)widget.intercom.io13.224.189.49A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:32.877887964 CEST1.1.1.1192.168.2.40x3e54No error (0)widget.intercom.io13.224.189.74A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:32.877887964 CEST1.1.1.1192.168.2.40x3e54No error (0)widget.intercom.io13.224.189.18A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:32.877887964 CEST1.1.1.1192.168.2.40x3e54No error (0)widget.intercom.io13.224.189.35A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:33.890459061 CEST1.1.1.1192.168.2.40x76dcName error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:33.960144997 CEST1.1.1.1192.168.2.40x9ec9No error (0)log.cookieyes.com52.51.61.0A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:33.960144997 CEST1.1.1.1192.168.2.40x9ec9No error (0)log.cookieyes.com54.229.208.235A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.005727053 CEST1.1.1.1192.168.2.40x6d7aName error (3)tayakay.comnonenone65IN (0x0001)false
    Sep 23, 2024 13:23:34.148890972 CEST1.1.1.1192.168.2.40x47caNo error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.148890972 CEST1.1.1.1192.168.2.40x47caNo error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.148890972 CEST1.1.1.1192.168.2.40x47caNo error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.149446964 CEST1.1.1.1192.168.2.40x27ebNo error (0)static.addtoany.com65IN (0x0001)false
    Sep 23, 2024 13:23:34.304207087 CEST1.1.1.1192.168.2.40x3a5cNo error (0)cdn-cookieyes.com65IN (0x0001)false
    Sep 23, 2024 13:23:34.304406881 CEST1.1.1.1192.168.2.40x6f41No error (0)cdn-cookieyes.com104.22.59.91A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.304406881 CEST1.1.1.1192.168.2.40x6f41No error (0)cdn-cookieyes.com172.67.20.8A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.304406881 CEST1.1.1.1192.168.2.40x6f41No error (0)cdn-cookieyes.com104.22.58.91A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.305285931 CEST1.1.1.1192.168.2.40x7d7cNo error (0)static.addtoany.com104.22.70.197A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.305285931 CEST1.1.1.1192.168.2.40x7d7cNo error (0)static.addtoany.com172.67.39.148A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.305285931 CEST1.1.1.1192.168.2.40x7d7cNo error (0)static.addtoany.com104.22.71.197A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.305531979 CEST1.1.1.1192.168.2.40xf508No error (0)static.addtoany.com65IN (0x0001)false
    Sep 23, 2024 13:23:34.308228970 CEST1.1.1.1192.168.2.40xbab6No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.308831930 CEST1.1.1.1192.168.2.40xd8fcNo error (0)www.google.com65IN (0x0001)false
    Sep 23, 2024 13:23:34.526963949 CEST1.1.1.1192.168.2.40x5f9eNo error (0)content.dubber.netgo.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:34.526963949 CEST1.1.1.1192.168.2.40x5f9eNo error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:34.526963949 CEST1.1.1.1192.168.2.40x5f9eNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:34.526963949 CEST1.1.1.1192.168.2.40x5f9eNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:34.641087055 CEST1.1.1.1192.168.2.40x2c91No error (0)content.dubber.netgo.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:34.641087055 CEST1.1.1.1192.168.2.40x2c91No error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:34.641087055 CEST1.1.1.1192.168.2.40x2c91No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:34.641087055 CEST1.1.1.1192.168.2.40x2c91No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:34.641087055 CEST1.1.1.1192.168.2.40x2c91No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.641087055 CEST1.1.1.1192.168.2.40x2c91No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.641087055 CEST1.1.1.1192.168.2.40x2c91No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.641087055 CEST1.1.1.1192.168.2.40x2c91No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:34.641087055 CEST1.1.1.1192.168.2.40x2c91No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:35.130285978 CEST1.1.1.1192.168.2.40xe7abNo error (0)js.intercomcdn.com18.245.46.19A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:35.130285978 CEST1.1.1.1192.168.2.40xe7abNo error (0)js.intercomcdn.com18.245.46.10A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:35.130285978 CEST1.1.1.1192.168.2.40xe7abNo error (0)js.intercomcdn.com18.245.46.20A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:35.130285978 CEST1.1.1.1192.168.2.40xe7abNo error (0)js.intercomcdn.com18.245.46.55A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:36.510644913 CEST1.1.1.1192.168.2.40xaddeNo error (0)widget.intercom.io13.32.110.13A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:36.510644913 CEST1.1.1.1192.168.2.40xaddeNo error (0)widget.intercom.io13.32.110.77A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:36.510644913 CEST1.1.1.1192.168.2.40xaddeNo error (0)widget.intercom.io13.32.110.22A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:36.510644913 CEST1.1.1.1192.168.2.40xaddeNo error (0)widget.intercom.io13.32.110.102A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:37.667931080 CEST1.1.1.1192.168.2.40x6ffdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:37.667931080 CEST1.1.1.1192.168.2.40x6ffdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:37.676740885 CEST1.1.1.1192.168.2.40xf4d8No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:37.676740885 CEST1.1.1.1192.168.2.40xf4d8No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:37.676740885 CEST1.1.1.1192.168.2.40xf4d8No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:37.676740885 CEST1.1.1.1192.168.2.40xf4d8No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:37.676740885 CEST1.1.1.1192.168.2.40xf4d8No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:37.676740885 CEST1.1.1.1192.168.2.40xf4d8No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:37.676740885 CEST1.1.1.1192.168.2.40xf4d8No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:37.689044952 CEST1.1.1.1192.168.2.40x1d4dNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:37.689044952 CEST1.1.1.1192.168.2.40x1d4dNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:38.596365929 CEST1.1.1.1192.168.2.40x7f24No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:38.597043037 CEST1.1.1.1192.168.2.40x6f24No error (0)www.google.com65IN (0x0001)false
    Sep 23, 2024 13:23:40.187352896 CEST1.1.1.1192.168.2.40x9342No error (0)js.intercomcdn.com18.245.46.19A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.187352896 CEST1.1.1.1192.168.2.40x9342No error (0)js.intercomcdn.com18.245.46.55A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.187352896 CEST1.1.1.1192.168.2.40x9342No error (0)js.intercomcdn.com18.245.46.10A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.187352896 CEST1.1.1.1192.168.2.40x9342No error (0)js.intercomcdn.com18.245.46.20A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.271682978 CEST1.1.1.1192.168.2.40x5409No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:40.271682978 CEST1.1.1.1192.168.2.40x5409No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:40.271682978 CEST1.1.1.1192.168.2.40x5409No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.271682978 CEST1.1.1.1192.168.2.40x5409No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.271682978 CEST1.1.1.1192.168.2.40x5409No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.271682978 CEST1.1.1.1192.168.2.40x5409No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.271682978 CEST1.1.1.1192.168.2.40x5409No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:40.428241014 CEST1.1.1.1192.168.2.40xf3bcNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:40.428241014 CEST1.1.1.1192.168.2.40xf3bcNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:23:54.402542114 CEST1.1.1.1192.168.2.40x358eName error (3)tayakay.comnonenone65IN (0x0001)false
    Sep 23, 2024 13:23:54.529423952 CEST1.1.1.1192.168.2.40x8475Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:54.661236048 CEST1.1.1.1192.168.2.40xae34Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:55.144654989 CEST1.1.1.1192.168.2.40x685dNo error (0)api-iam.eu.intercom.io52.30.150.143A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:55.144654989 CEST1.1.1.1192.168.2.40x685dNo error (0)api-iam.eu.intercom.io99.81.60.149A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:55.144654989 CEST1.1.1.1192.168.2.40x685dNo error (0)api-iam.eu.intercom.io54.76.193.164A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.205941916 CEST1.1.1.1192.168.2.40x7c7cNo error (0)nexus-europe-websocket.intercom.io52.16.218.208A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.205941916 CEST1.1.1.1192.168.2.40x7c7cNo error (0)nexus-europe-websocket.intercom.io18.202.12.139A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.205941916 CEST1.1.1.1192.168.2.40x7c7cNo error (0)nexus-europe-websocket.intercom.io52.30.201.170A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.289321899 CEST1.1.1.1192.168.2.40xf495No error (0)downloads.intercomcdn.eu54.76.193.164A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.289321899 CEST1.1.1.1192.168.2.40xf495No error (0)downloads.intercomcdn.eu52.30.150.143A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.289321899 CEST1.1.1.1192.168.2.40xf495No error (0)downloads.intercomcdn.eu99.81.60.149A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.408795118 CEST1.1.1.1192.168.2.40xec8dNo error (0)api-iam.eu.intercom.io54.76.193.164A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.408795118 CEST1.1.1.1192.168.2.40xec8dNo error (0)api-iam.eu.intercom.io52.30.150.143A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:57.408795118 CEST1.1.1.1192.168.2.40xec8dNo error (0)api-iam.eu.intercom.io99.81.60.149A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:58.387545109 CEST1.1.1.1192.168.2.40x8d07No error (0)downloads.intercomcdn.eu54.76.193.164A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:58.387545109 CEST1.1.1.1192.168.2.40x8d07No error (0)downloads.intercomcdn.eu52.30.150.143A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:58.387545109 CEST1.1.1.1192.168.2.40x8d07No error (0)downloads.intercomcdn.eu99.81.60.149A (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:59.041332006 CEST1.1.1.1192.168.2.40xe4c1Name error (3)tayakay.comnonenone65IN (0x0001)false
    Sep 23, 2024 13:23:59.062885046 CEST1.1.1.1192.168.2.40x49f8Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:23:59.208308935 CEST1.1.1.1192.168.2.40xb58fName error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:07.086131096 CEST1.1.1.1192.168.2.40x6070Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:07.178252935 CEST1.1.1.1192.168.2.40xce6cName error (3)tayakay.comnonenone65IN (0x0001)false
    Sep 23, 2024 13:24:07.263632059 CEST1.1.1.1192.168.2.40x3231Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:20.058886051 CEST1.1.1.1192.168.2.40xafe6Name error (3)tayakay.comnonenone65IN (0x0001)false
    Sep 23, 2024 13:24:20.062824965 CEST1.1.1.1192.168.2.40x403eName error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:20.108217001 CEST1.1.1.1192.168.2.40x8113Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:20.118958950 CEST1.1.1.1192.168.2.40x1bfbNo error (0)static.intercomassets.eud3ab7qhm9o53yw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:20.118958950 CEST1.1.1.1192.168.2.40x1bfbNo error (0)d3ab7qhm9o53yw.cloudfront.net13.32.121.40A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:20.118958950 CEST1.1.1.1192.168.2.40x1bfbNo error (0)d3ab7qhm9o53yw.cloudfront.net13.32.121.62A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:20.118958950 CEST1.1.1.1192.168.2.40x1bfbNo error (0)d3ab7qhm9o53yw.cloudfront.net13.32.121.112A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:20.118958950 CEST1.1.1.1192.168.2.40x1bfbNo error (0)d3ab7qhm9o53yw.cloudfront.net13.32.121.93A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:20.124953985 CEST1.1.1.1192.168.2.40x9eaNo error (0)static.intercomassets.eud3ab7qhm9o53yw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:22.873769045 CEST1.1.1.1192.168.2.40x7297No error (0)static.intercomassets.eud3ab7qhm9o53yw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:22.873769045 CEST1.1.1.1192.168.2.40x7297No error (0)d3ab7qhm9o53yw.cloudfront.net13.32.121.112A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:22.873769045 CEST1.1.1.1192.168.2.40x7297No error (0)d3ab7qhm9o53yw.cloudfront.net13.32.121.93A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:22.873769045 CEST1.1.1.1192.168.2.40x7297No error (0)d3ab7qhm9o53yw.cloudfront.net13.32.121.40A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:22.873769045 CEST1.1.1.1192.168.2.40x7297No error (0)d3ab7qhm9o53yw.cloudfront.net13.32.121.62A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:22.886188984 CEST1.1.1.1192.168.2.40xe70aNo error (0)static.intercomassets.eud3ab7qhm9o53yw.cloudfront.netCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:23.877824068 CEST1.1.1.1192.168.2.40xa854No error (0)www.dubber.net141.193.213.11A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:23.877824068 CEST1.1.1.1192.168.2.40xa854No error (0)www.dubber.net141.193.213.10A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669509888 CEST1.1.1.1192.168.2.40x47f6No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:25.669509888 CEST1.1.1.1192.168.2.40x47f6No error (0)youtube-ui.l.google.com65IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.669524908 CEST1.1.1.1192.168.2.40x81f5No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:25.812701941 CEST1.1.1.1192.168.2.40xd819Name error (3)tayakay.comnonenone65IN (0x0001)false
    Sep 23, 2024 13:24:25.942142963 CEST1.1.1.1192.168.2.40xda45Name error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:26.092968941 CEST1.1.1.1192.168.2.40x8ebfName error (3)tayakay.comnonenoneA (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:27.182425022 CEST1.1.1.1192.168.2.40xdc72No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:30.131907940 CEST1.1.1.1192.168.2.40x88bdNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
    Sep 23, 2024 13:24:30.132463932 CEST1.1.1.1192.168.2.40xea6No error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:30.133673906 CEST1.1.1.1192.168.2.40xf647No error (0)static.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:30.335962057 CEST1.1.1.1192.168.2.40x109cNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:30.335962057 CEST1.1.1.1192.168.2.40x109cNo error (0)photos-ugc.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:30.335979939 CEST1.1.1.1192.168.2.40x2fe4No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:30.986363888 CEST1.1.1.1192.168.2.40x607fNo error (0)www.dubber.net141.193.213.11A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:30.986363888 CEST1.1.1.1192.168.2.40x607fNo error (0)www.dubber.net141.193.213.10A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:31.449296951 CEST1.1.1.1192.168.2.40x323aNo error (0)play.google.com142.250.186.78A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349487066 CEST1.1.1.1192.168.2.40x43c2No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.349536896 CEST1.1.1.1192.168.2.40x503eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:33.349536896 CEST1.1.1.1192.168.2.40x503eNo error (0)youtube-ui.l.google.com65IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.689291000 CEST1.1.1.1192.168.2.40xcc06No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.697205067 CEST1.1.1.1192.168.2.40xd62dNo error (0)static.doubleclick.net142.250.186.134A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.709820032 CEST1.1.1.1192.168.2.40xb1fdNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:33.710087061 CEST1.1.1.1192.168.2.40x278aNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:33.710087061 CEST1.1.1.1192.168.2.40x278aNo error (0)photos-ugc.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.713371038 CEST1.1.1.1192.168.2.40x58c4No error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:33.713742018 CEST1.1.1.1192.168.2.40xaac0No error (0)googleads.g.doubleclick.net65IN (0x0001)false
    Sep 23, 2024 13:24:33.852114916 CEST1.1.1.1192.168.2.40x560bNo error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:44.310329914 CEST1.1.1.1192.168.2.40x54cfNo error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.310329914 CEST1.1.1.1192.168.2.40x54cfNo error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com54.229.208.235A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:44.310329914 CEST1.1.1.1192.168.2.40x54cfNo error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com52.51.61.0A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:44.322232008 CEST1.1.1.1192.168.2.40x623bNo error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.335609913 CEST1.1.1.1192.168.2.40xf19bNo error (0)content.dubber.netgo.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.335609913 CEST1.1.1.1192.168.2.40xf19bNo error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.335609913 CEST1.1.1.1192.168.2.40xf19bNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.335609913 CEST1.1.1.1192.168.2.40xf19bNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.500803947 CEST1.1.1.1192.168.2.40xe2fdNo error (0)content.dubber.netgo.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.500803947 CEST1.1.1.1192.168.2.40xe2fdNo error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.500803947 CEST1.1.1.1192.168.2.40xe2fdNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.500803947 CEST1.1.1.1192.168.2.40xe2fdNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:44.500803947 CEST1.1.1.1192.168.2.40xe2fdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:44.500803947 CEST1.1.1.1192.168.2.40xe2fdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:44.500803947 CEST1.1.1.1192.168.2.40xe2fdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:44.500803947 CEST1.1.1.1192.168.2.40xe2fdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:44.500803947 CEST1.1.1.1192.168.2.40xe2fdNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.388919115 CEST1.1.1.1192.168.2.40xdc1bNo error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.388919115 CEST1.1.1.1192.168.2.40xdc1bNo error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com52.51.61.0A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.388919115 CEST1.1.1.1192.168.2.40xdc1bNo error (0)event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com54.229.208.235A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.409821987 CEST1.1.1.1192.168.2.40x54c0No error (0)directory.cookieyes.comevent-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.563065052 CEST1.1.1.1192.168.2.40x645eNo error (0)content.dubber.netgo.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.563065052 CEST1.1.1.1192.168.2.40x645eNo error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.563065052 CEST1.1.1.1192.168.2.40x645eNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.563065052 CEST1.1.1.1192.168.2.40x645eNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.563065052 CEST1.1.1.1192.168.2.40x645eNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.563065052 CEST1.1.1.1192.168.2.40x645eNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.563065052 CEST1.1.1.1192.168.2.40x645eNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.563065052 CEST1.1.1.1192.168.2.40x645eNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.563065052 CEST1.1.1.1192.168.2.40x645eNo error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
    Sep 23, 2024 13:24:45.713712931 CEST1.1.1.1192.168.2.40x934dNo error (0)content.dubber.netgo.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.713712931 CEST1.1.1.1192.168.2.40x934dNo error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.713712931 CEST1.1.1.1192.168.2.40x934dNo error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.713712931 CEST1.1.1.1192.168.2.40x934dNo error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.790213108 CEST1.1.1.1192.168.2.40x68f3No error (0)content.dubber.netgo.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.790213108 CEST1.1.1.1192.168.2.40x68f3No error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.790213108 CEST1.1.1.1192.168.2.40x68f3No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
    Sep 23, 2024 13:24:45.790213108 CEST1.1.1.1192.168.2.40x68f3No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.449736141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:23 UTC657OUTGET / HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: navigate
    Sec-Fetch-User: ?1
    Sec-Fetch-Dest: document
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:24 UTC674INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:24 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding,Cookie
    Link: <https://www.dubber.net/wp-json/>; rel="https://api.w.org/"
    Link: <https://www.dubber.net/wp-json/wp/v2/pages/8>; rel="alternate"; title="JSON"; type="application/json"
    Link: <https://www.dubber.net/>; rel=shortlink
    X-Powered-By: WP Engine
    X-Cacheable: SHORT
    Cache-Control: max-age=600, must-revalidate
    X-Cache: HIT: 21
    X-Cache-Group: normal
    CF-Cache-Status: DYNAMIC
    Server: cloudflare
    CF-RAY: 8c7a2992ceff4339-EWR
    2024-09-23 11:23:24 UTC695INData Raw: 37 63 66 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 4d 53 49 45 7c 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2f 69 29 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 54 72 69 64 65 6e 74 5c 2f 37 5c 2e 2e 2a 3f 72 76 3a 31 31 2f 69 29 29 7b 76 61 72 20 68 72 65 66 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 21 68 72 65 66 2e 6d 61 74 63 68 28 2f 5b 3f 26 5d 6e 6f 77 70 72 6f 63 6b 65 74 2f 29 29 7b
    Data Ascii: 7cfc<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){
    2024-09-23 11:23:24 UTC1369INData Raw: 68 6d 6f 76 65 22 2c 22 74 6f 75 63 68 73 74 61 72 74 22 2c 22 74 6f 75 63 68 65 6e 64 22 2c 22 77 68 65 65 6c 22 5d 2c 74 68 69 73 2e 75 73 65 72 45 76 65 6e 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 69 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 74 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 6f 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 74 6f 75 63 68 45 6e 64 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 68 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 75 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 65 64 43 6c 69
    Data Ascii: hmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.clickHandler=this.u.bind(this),this.interceptedCli
    2024-09-23 11:23:24 UTC1369INData Raw: 2c 74 68 69 73 2e 74 6f 75 63 68 45 6e 64 48 61 6e 64 6c 65 72 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 68 69 73 2e 74 6f 75 63 68 45 6e 64 48 61 6e 64 6c 65 72 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 74 68 69 73 2e 74 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 74 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 29 2c 74 2e 74 61 72 67 65 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 63 6c 69 63 6b 48
    Data Ascii: ,this.touchEndHandler),window.addEventListener("mouseup",this.touchEndHandler),window.addEventListener("touchmove",this.touchMoveHandler,{passive:!0}),window.addEventListener("mousemove",this.touchMoveHandler),t.target.addEventListener("click",this.clickH
    2024-09-23 11:23:24 UTC1369INData Raw: 69 6e 74 65 72 63 65 70 74 65 64 43 6c 69 63 6b 73 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 4d 6f 75 73 65 45 76 65 6e 74 28 22 63 6c 69 63 6b 22 2c 7b 76 69 65 77 3a 74 2e 76 69 65 77 2c 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 29 7d 29 29 7d 6c 28 74 29 7b 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 57 50 52 6f 63 6b 65 74 42 61 73 65 3d 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d
    Data Ascii: interceptedClicks.forEach((t=>{t.target.dispatchEvent(new MouseEvent("click",{view:t.view,bubbles:!0,cancelable:!0}))}))}l(t){EventTarget.prototype.addEventListenerWPRocketBase=EventTarget.prototype.addEventListener,EventTarget.prototype.addEventListener=
    2024-09-23 11:23:24 UTC1369INData Raw: 28 74 29 7b 7d 7d 7d 29 29 2c 74 3d 5b 2e 2e 2e 6e 65 77 20 4d 61 70 28 74 2e 6d 61 70 28 28 74 3d 3e 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 2c 74 5d 29 29 29 2e 76 61 6c 75 65 73 28 29 5d 2c 74 68 69 73 2e 54 28 74 2c 22 70 72 65 63 6f 6e 6e 65 63 74 22 29 7d 61 73 79 6e 63 20 52 28 29 7b 74 68 69 73 2e 6c 61 73 74 42 72 65 61 74 68 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 6a 28 74 68 69 73 29 2c 74 68 69 73 2e 46 28 74 68 69 73 29 2c 74 68 69 73 2e 49 28 29 2c 74 68 69 73 2e 57 28 29 2c 74 68 69 73 2e 71 28 29 2c 61 77 61 69 74 20 74 68 69 73 2e 41 28 74 68 69 73 2e 64 65 6c 61 79 65 64 53 63 72 69 70 74 73 2e 6e 6f 72 6d 61 6c 29 2c 61 77 61 69 74 20 74 68 69 73 2e 41 28 74 68 69 73 2e 64 65 6c 61 79 65 64 53 63 72 69 70 74 73
    Data Ascii: (t){}}})),t=[...new Map(t.map((t=>[JSON.stringify(t),t]))).values()],this.T(t,"preconnect")}async R(){this.lastBreath=Date.now(),this.j(this),this.F(this),this.I(),this.W(),this.q(),await this.A(this.delayedScripts.normal),await this.A(this.delayedScripts
    2024-09-23 11:23:24 UTC1369INData Raw: 69 2e 74 65 78 74 3d 74 2e 74 65 78 74 29 2c 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3f 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6f 29 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 6f 63 6b 65 74 2d 73 74 61 74 75 73 22 2c 22 66 61 69 6c 65 64 2d 6e 65 74 77 6f 72 6b 22 29 2c 65 28 29 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 69 2e 69 73 43 6f 6e 6e 65 63 74 65 64 7c 7c 65 28 29 7d 29 2c 31 29 29 3a 28 69 2e 74 65 78 74 3d 74 2e 74 65 78 74 2c 6f 28 29 29 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28
    Data Ascii: i.text=t.text),i.hasAttribute("src")?(i.addEventListener("load",o),i.addEventListener("error",(function(){i.setAttribute("data-rocket-status","failed-network"),e()})),setTimeout((()=>{i.isConnected||e()}),1)):(i.text=t.text,o()),t.parentNode.replaceChild(
    2024-09-23 11:23:24 UTC1369INData Raw: 3d 6f 2c 73 2e 72 65 6c 3d 65 2c 22 70 72 65 63 6f 6e 6e 65 63 74 22 21 3d 3d 65 26 26 28 73 2e 61 73 3d 22 73 63 72 69 70 74 22 29 2c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 22 6d 6f 64 75 6c 65 22 3d 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 6f 63 6b 65 74 2d 74 79 70 65 22 29 26 26 28 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 21 30 29 2c 74 2e 63 72 6f 73 73 4f 72 69 67 69 6e 26 26 28 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 74 2e 63 72 6f 73 73 4f 72 69 67 69 6e 29 2c 74 2e 69 6e 74 65 67 72 69 74 79 26 26 28 73 2e 69 6e 74 65 67 72 69 74 79 3d 74 2e 69 6e 74 65 67 72 69 74 79 29 2c 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 2c 74 68 69 73 2e 74 72 61 73 68 2e 70 75 73 68 28 73 29 7d 7d 29 29 2c 64 6f 63 75
    Data Ascii: =o,s.rel=e,"preconnect"!==e&&(s.as="script"),t.getAttribute&&"module"===t.getAttribute("data-rocket-type")&&(s.crossOrigin=!0),t.crossOrigin&&(s.crossOrigin=t.crossOrigin),t.integrity&&(s.integrity=t.integrity),i.appendChild(s),this.trash.push(s)}})),docu
    2024-09-23 11:23:24 UTC1369INData Raw: 74 75 72 6e 20 74 2e 65 76 65 72 79 74 68 69 6e 67 4c 6f 61 64 65 64 3f 65 3a 65 2e 73 70 6c 69 74 28 22 20 22 29 2e 6d 61 70 28 28 74 3d 3e 22 6c 6f 61 64 22 3d 3d 3d 74 7c 7c 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 61 64 2e 22 29 3f 22 72 6f 63 6b 65 74 2d 6a 71 75 65 72 79 2d 6c 6f 61 64 22 3a 74 29 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 66 6e 5b 74 5d 3b 6f 2e 66 6e 5b 74 5d 3d 6f 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3d 3d 3d 77 69 6e 64 6f 77 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73
    Data Ascii: turn t.everythingLoaded?e:e.split(" ").map((t=>"load"===t||0===t.indexOf("load.")?"rocket-jquery-load":t)).join(" ")}function o(o){function s(t){const e=o.fn[t];o.fn[t]=o.fn.init.prototype[t]=function(){return this[0]===window&&("string"==typeof arguments
    2024-09-23 11:23:24 UTC1369INData Raw: 47 28 29 2c 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 72 6f 63 6b 65 74 2d 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 29 29 7d 61 73 79 6e 63 20 4a 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 22 63 6f 6d 70 6c 65 74 65 22 7d 63 61 74 63 68 28 74 29 7b 7d 61 77 61 69 74 20 74 68 69 73 2e 47 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 72 6f 63 6b 65 74 2d 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 29 29 2c 61 77 61 69 74 20 74 68 69 73 2e 47 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 6f 63 6b 65 74 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 26 26 64 6f 63 75 6d 65 6e 74 2e 72 6f
    Data Ascii: G(),window.dispatchEvent(new Event("rocket-DOMContentLoaded"))}async J(){try{document.readyState="complete"}catch(t){}await this.G(),document.dispatchEvent(new Event("rocket-readystatechange")),await this.G(),document.rocketonreadystatechange&&document.ro
    2024-09-23 11:23:24 UTC1369INData Raw: 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 74 29 29 29 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 3d 3e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 29 29 29 7d 4e 28 29 7b 74 68 69 73 2e 74 72 61 73 68 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 74 2e 72 65 6d 6f 76 65 28 29 29 29 7d 73 74 61 74 69 63 20 72 75 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 52 6f 63 6b 65 74 4c 61 7a 79 4c 6f 61 64 53 63 72 69 70 74 73 3b 74 2e 70 28 74 29 7d 7d 52 6f 63 6b 65 74 4c 61 7a 79 4c 6f 61 64 53 63 72 69 70 74 73 2e 72 75 6e 28 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22
    Data Ascii: Promise((t=>setTimeout(t))):new Promise((t=>requestAnimationFrame(t)))}N(){this.trash.forEach((t=>t.remove()))}static run(){const t=new RocketLazyLoadScripts;t.p(t)}}RocketLazyLoadScripts.run()})();</script><meta http-equiv="X-UA-Compatible" content="


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.449735141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:25 UTC619OUTGET /wp-content/uploads/2023/09/dubber-homepage.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:26 UTC518INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:25 GMT
    Content-Type: image/webp
    Content-Length: 136198
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=158979
    Content-Disposition: inline; filename="dubber-homepage.webp"
    ETag: "653f4e89-26d03"
    Last-Modified: Mon, 30 Oct 2023 06:34:49 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248081
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a299f3c269e1a-EWR
    2024-09-23 11:23:26 UTC851INData Raw: 52 49 46 46 fe 13 02 00 57 45 42 50 56 50 38 4c f2 13 02 00 2f e7 c3 f9 10 ff 07 39 b6 ed 34 cc fb 62 c9 0e 33 33 ee 52 4e 7a 4c 31 0c 6b e6 c4 96 19 d5 06 1c d9 b6 4d 5b fb ec e3 fb be 6d 3b 7d dd fa 6d 74 0f 7e a4 cc e6 d5 f1 86 5b db b6 6a e5 9e 73 e5 ff 8f bb bb 3b 29 11 29 55 d0 28 4d 90 b9 bb c3 b3 eb e6 28 b2 6d 27 6a 31 e8 60 95 f3 12 07 48 40 04 85 9a 38 39 c8 88 5e 26 00 44 1b dc bf e9 8d d6 69 63 a9 50 ae 50 2e 21 d5 50 6b 68 35 04 06 d9 0a 41 42 ef c0 59 e0 a5 f0 cf a0 a6 50 24 38 0b 8d 85 46 40 ea 02 ea c0 44 00 3b 2a 7c 65 83 9b d7 3d a1 e6 43 e8 7a a6 72 4c e6 39 4f 49 c9 2c 81 5a 52 b2 86 9c 12 3c c9 a5 24 13 15 6b 94 4c 2b 49 aa 48 ca c9 61 bc 31 b0 52 49 06 44 6d 24 43 80 d1 94 ac 26 34 90 41 64 69 46 04 e4 34 04 1a 81 41 42 73 60 10 58
    Data Ascii: RIFFWEBPVP8L/94b33RNzL1kM[m;}mt~[js;))U(M(m'j1`H@89^&DicPP.!Pkh5ABYP$8F@D;*|e=CzrL9OI,ZR<$kL+IHa1RIDm$C&4AdiF4ABs`X
    2024-09-23 11:23:26 UTC1369INData Raw: a4 3e 8f e6 21 00 7e 58 33 9c 53 55 75 c1 bc e9 c8 e9 9c 09 b0 c1 a7 38 9c 5a d7 24 00 7b df ba e5 d4 7a 8c 11 b8 e5 36 5a 6f 35 80 47 b7 d0 ad f5 5e 85 bd ab ba 05 5b eb ab cd 86 8b 36 53 df 5b 00 5b 4d af 5f d2 07 1b e8 f5 db ce 06 d8 f6 fa 31 7a e8 fa b9 80 23 bf 5b 0c ae 65 fd eb ed 0d db b6 f7 73 13 5b da c7 d1 60 4b b6 31 c1 09 43 07 63 5b 72 56 2c d5 bf fe 55 92 6c 93 1a 1c d7 41 6a c0 96 10 c8 86 e6 d8 bd e2 0e 93 87 15 26 ac d4 83 c0 01 4b a5 7f 95 2c d4 71 75 43 4f f8 96 c3 8e 5f ed 9d 37 93 7a 01 1d 26 cf 10 27 cf ef bd ef fb 79 7e 65 3e f1 e9 be 23 fa ef 8d b6 dd bc ad 6d db 82 f0 d1 09 80 a0 d7 c7 d4 b4 25 8a b2 9d e4 0f 06 0a a0 5d 39 8d b3 e9 89 0d 2c 75 d7 f5 18 64 64 10 32 25 bd f7 86 1b b1 e9 ae e7 74 43 ba b2 20 5b 56 b2 c0 88 f9 7f e6
    Data Ascii: >!~X3SUu8Z${z6Zo5G^[6S[[M_1z#[es[`K1Cc[rV,UlAj&K,quCO_7z&'y~e>#m%]9,udd2%tC [V
    2024-09-23 11:23:26 UTC1369INData Raw: 2c d2 eb c5 36 f7 23 23 18 41 76 35 f2 15 55 4c 03 75 f4 80 fe 03 bb f8 dc be 18 bb 4d 39 cb 3b d5 27 9e 17 90 a8 30 82 09 39 a3 13 99 fa 03 0e 61 ed e1 5e 28 9a 29 09 08 1d 01 1c 55 2b 47 d3 c7 27 e8 71 e8 36 39 c6 6a 47 02 6e 57 ca e2 0d 1e a5 a9 b6 e4 c6 5a ac 83 67 0f 13 8a 0b 8b d5 80 7e 36 c7 bd b9 c8 52 b4 c0 ce 90 ac 0a 8e de 3b c2 f9 d1 df 3f 9b fe ac d1 1b a2 8f e7 db e3 b1 74 ee 1f dc ae 4e 3e a9 7d 81 9d 0b 94 f4 2c 58 7b 37 06 fc ee 04 53 55 c4 bd ca dc 3c b7 59 03 00 6b 22 23 20 5f eb 54 0b 54 e2 23 00 f6 2b 00 9e d9 f4 71 9d 8c 5d 6c f7 9f 8f bd 1c 74 db fb 66 b1 c8 f9 1c e4 59 89 e4 f4 7d 53 6c b4 40 2e c1 1e c4 05 9a 75 1f 81 c4 08 f0 c1 ac a8 9e 03 a8 1e 55 9e fd fd 33 18 50 ad 73 c0 3e b0 d3 c7 e7 5f 8c b3 e2 b3 59 ca 03 71 38 80 a4 29
    Data Ascii: ,6##Av5ULuM9;'09a^()U+G'q69jGnWZg~6R;?tN>},X{7SU<Yk"# _TT#+q]ltfY}Sl@.uU3Ps>_Yq8)
    2024-09-23 11:23:26 UTC1369INData Raw: c9 e0 cd f4 84 10 40 34 d3 61 48 c7 2a 05 c8 81 a3 32 3c 22 05 de 01 03 d7 66 bd 4e fb ed ca 18 62 bb ce 57 b7 2f 9b b0 d5 f3 59 f1 a6 17 ed a3 5f 3a 1f 1b e4 84 05 fa 97 a1 34 17 a7 e0 eb f6 58 c5 ca 5e bf 3a 23 d9 fe 05 a8 33 da ad dc 97 82 54 ac 2b 1c 4e 25 a1 c0 4a c4 86 28 e9 9a 66 77 ca d1 98 c1 a9 ab 97 1c 4c 5e 66 d4 61 7b 1d 3d 72 de 86 7f 74 bf 78 42 d6 11 4b d2 f5 bd 31 f7 81 a5 e9 44 b8 7f 98 d0 a9 75 b7 09 78 06 08 09 39 b0 66 66 6d 6e f7 72 33 6b 5d d2 68 16 ce 14 47 5d 23 63 de 09 10 49 e1 38 c1 f9 dc d7 96 1e 78 86 19 40 96 e2 87 c7 f6 c2 44 5f fc 6e be ad ea 34 91 cb cc 82 d8 b4 4f fb 99 87 25 51 22 8d 6b 1d 1a b6 cd ee c3 cc 6c 4d b4 1c 2d bf 23 27 d3 d1 84 4b 1a 95 f4 0a ca c5 f8 c0 f9 d5 13 cf 1f ca 66 ae 6f f0 4c f6 e8 b1 09 81 58 c8
    Data Ascii: @4aH*2<"fNbW/Y_:4X^:#3T+N%J(fwL^fa{=rtxBK1Dux9ffmnr3k]hG]#cI8x@D_n4O%Q"klM-#'KfoLX
    2024-09-23 11:23:26 UTC1369INData Raw: bb ba 39 08 e9 39 3f 9f 9c cd 19 da 8e 1d c7 ed 6c ce 3c 1f db 1c e4 6b 92 d6 74 ad de c2 fb 71 ef 15 7f 4a 38 7c a3 e1 ff 1a e0 1c 84 73 32 06 a8 15 e4 43 05 61 e2 5b 6f aa ca bf 09 e9 66 2f c2 bf 88 20 6f 19 7e 53 96 fc ca 6e cf f3 69 04 15 17 5d 3d de f7 5a 42 b2 3a 38 f1 6c 09 58 41 62 b5 1c 1c a6 cd d5 05 ad fe 96 bb cb cc 1e dd b2 79 57 ff d8 38 39 a6 81 5a bd 51 64 75 7d de 76 c2 4b b2 58 68 d4 53 d3 7e ed fc 20 bf af af f0 cf f4 e7 fa c8 5f ff a3 52 01 04 2a f3 39 cd 14 87 aa 2a 6f c9 9b 84 a2 ec 59 43 5a 02 f5 16 c9 35 bc 5d c6 ad db ec 6c 92 24 65 05 97 ab 7b 92 6a 6c 0f 94 27 a6 da 40 8b 55 88 88 0f c5 28 e9 27 6a 79 f8 c8 fd 77 fe e0 fb 2f 3d 2c 2d 8c d5 ea 6d 25 92 65 55 2c ad af 60 db 29 b6 05 6e e2 01 35 49 96 ab c5 b6 c6 08 af 7d 88 1f f9
    Data Ascii: 99?l<ktqJ8|s2Ca[of/ o~Sni]=ZB:8lXAbyW89ZQdu}vKXhS~ _R*9*oYCZ5]l$e{jl'@U('jyw/=,-m%eU,`)n5I}
    2024-09-23 11:23:26 UTC1369INData Raw: ed fa a5 76 dd 8a 3e ba e0 5e a4 d5 ad b4 ba f3 53 5d 66 5b dc 7e fd 37 7e 7d 6c bf 26 b6 60 9e 5c 0a 67 35 d6 f4 b7 cf 5b b2 6f b8 04 ff b0 44 11 ba e8 80 6d a0 52 10 0e f8 73 56 5c 19 ee 4f 4c e0 78 40 8d 49 6f 32 55 7d 02 08 71 8c 36 8d 2a cb 53 aa ac e5 d1 05 10 c8 10 cf ce 1f 06 76 66 b5 3c ba d5 18 c6 3d e8 98 e3 eb 49 47 7b d0 15 d4 48 75 fb 6e 59 72 be 6b eb 66 2b c4 d9 8a ea 1b 77 b7 77 f9 04 33 1c 29 68 fa 5b ef 3e 6f c9 82 b4 0c 73 94 b8 55 b6 f7 b1 55 6c 4a 75 28 ee bd 72 a2 ff 1c d9 19 3e 3e 63 b2 da fd b6 9d bb 2d 75 84 62 0d 00 aa 15 4d 5e ef 8e 72 b5 7f 21 a9 0f dc 91 54 cf c2 56 ed be c4 3c 55 3c 3c dd a6 06 ee 5b a3 86 16 bd c5 6e 32 8a 18 32 0e 1d 58 b9 62 f9 52 fb 84 80 1e 8c 75 75 a9 6d f1 fc 01 42 e1 dd ca d0 d5 f6 4e ec ce 66 34 a9
    Data Ascii: v>^S]f[~7~}l&`\g5[oDmRsV\OLx@Io2U}q6*Svf<=IG{HunYrkf+ww3)h[>osUUlJu(r>>c-ubM^r!TV<U<<[n22XbRuumBNf4
    2024-09-23 11:23:26 UTC1369INData Raw: 69 1a e5 07 b0 da df 64 a1 8a d2 61 a7 12 94 e3 bf 1b 23 fa bd 69 5e f5 49 9b 27 9f 0c b1 71 42 ce d8 18 7d 5c 14 4b 8a 5b 91 68 2e 03 83 09 13 19 65 ce 96 8a d5 ec 2d 64 a0 6f 95 cd dc 88 b5 9e 8a 8d 99 b1 c4 af 27 13 65 be d2 0d c4 73 08 8b ae bf 9a 6a be ed 3b 19 19 45 3e 68 b7 51 93 4b 5b 21 76 54 a8 01 95 99 7b 4a 8c 76 ab 42 aa 78 57 0c f5 24 c6 e4 ae 87 ac 1d 36 b6 48 fe ce ce 01 88 b7 97 da 56 5c d7 ef 4f 08 ae 19 37 f4 9e 09 0e a7 56 d1 da 3b b0 15 81 96 35 dd d8 a0 0b 98 26 09 85 a0 7c 8d ec 60 dd fd af 85 2d 19 18 60 98 7a b0 bc 5d 6d dc 42 fd 91 3c 45 db c8 64 12 30 a0 22 df ff c1 8c 3d 50 80 fe de d9 4d a8 80 91 6b 93 c6 68 5d f2 7a c2 94 97 95 2f 7a c3 a7 c3 cd 8d 13 0f 50 5b 9e 52 db 9c a1 72 a0 3f 21 ae 99 29 c6 1a 1c b5 25 79 4a e8 05 08
    Data Ascii: ida#i^I'qB}\K[h.e-do'esj;E>hQK[!vT{JvBxW$6HV\O7V;5&|`-`z]mB<Ed0"=PMkh]z/zP[Rr?!)%yJ
    2024-09-23 11:23:26 UTC1369INData Raw: b9 d6 ce bb ee 1e 25 a3 8c 46 b7 c7 5f d1 b9 bc e7 2d 65 44 ca 37 19 f0 bf ff 25 ff 68 84 1e b9 f0 d3 8d b0 66 7d a8 2a ed 65 13 d5 6a a5 23 04 ea ea 34 f6 ae a3 33 29 09 16 cf 5a 08 a3 41 55 00 07 4c c5 bd d3 f7 60 e4 f9 7b 02 bf 31 38 d5 f5 34 49 a2 26 e0 72 81 6e f9 4a 51 68 b4 ee c4 90 4e e6 3c 01 7e f5 7b 77 0d a7 11 1a 23 cc ca 07 17 6f d1 03 41 11 f5 7f 05 c0 06 a5 4c 1c 58 af 66 17 84 e7 b5 fc 50 55 e7 51 79 a2 e6 00 a2 7b 75 e5 d8 5c 07 2b f9 34 2b 7b dd 97 2d e8 87 49 6c 5d bc c9 9c ec c1 f7 ea 0e e0 04 04 9c 72 38 02 c2 d9 85 c4 77 e2 a5 b1 8e ef 84 4b de 35 08 2b bd bd 3b 77 e6 8e 1f 7d 6f ea 34 7b af d1 de dc 62 b5 1b c3 9e ac ea ca 15 b5 6f 26 90 32 c9 04 82 a1 87 cd fd 83 2b 2c f5 06 df 1b 61 df 1e 4e e9 28 9f 57 11 b4 d5 50 1e 5c 18 b7 91
    Data Ascii: %F_-eD7%hf}*ej#43)ZAUL`{184I&rnJQhN<~{w#oALXfPUQy{u\+4+{-Il]r8wK5+;w}o4{bo&2+,aN(WP\
    2024-09-23 11:23:26 UTC1369INData Raw: 7f a4 12 ee 78 5f a2 81 2a 79 a7 4c 63 af 10 8b b0 42 de 93 6e b2 22 5d 59 8b 73 87 ea de 48 16 b8 3a b8 22 db 04 c9 7e bd 92 13 ac fb 50 2f 89 b7 1d 4a 16 a6 90 31 cc b5 cb 71 d3 2a 6a 90 90 91 70 5b 50 77 2e 21 4f ec 55 50 df ed cd 2f a9 fb bd 21 df 8b 38 49 c1 b1 d0 a9 8b cf 70 be 7f e8 1f c5 93 cd c4 19 5c 3b 26 83 9c 77 a3 67 a4 32 11 f1 ed e5 c8 d9 c8 28 61 25 aa ac 57 ae 0a 1c d8 84 98 9e 0e d6 68 b2 5b 1c ea 25 17 1e 9b b6 28 ce 74 38 c5 33 f0 ed 20 b0 2e 2f c2 78 41 94 ac 33 8b 20 9b 1f a6 ca 3a 44 0b 5e 00 97 0b 58 51 fa 80 c3 05 63 52 97 54 c5 7e 5d 03 9a 64 0f ce 32 eb 47 c3 25 36 e9 1a 60 94 09 a2 52 4d 55 04 2f cf 3e 03 4c 03 b6 43 e6 62 81 cc 5d 52 73 bc 06 01 26 12 2b f4 f2 52 94 07 4a 9a 56 6c cd 99 0e 46 da 5e f5 d7 9e c9 2c 83 54 6f 74
    Data Ascii: x_*yLcBn"]YsH:"~P/J1q*jp[Pw.!OUP/!8Ip\;&wg2(a%Wh[%(t83 ./xA3 :D^XQcRT~]d2G%6`RMU/>LCb]Rs&+RJVlF^,Tot
    2024-09-23 11:23:26 UTC1369INData Raw: 75 f1 08 00 c9 34 a2 5c ac ce 04 d9 25 37 74 36 c6 2c 87 63 dc bc 7a 33 89 45 73 8f 81 2d d0 01 5a 83 ed 81 b6 1b 10 29 14 18 43 5b 04 cd 97 8e 30 d6 41 07 ab d6 e4 40 1d 35 61 12 28 71 4f 3b 64 c1 1e 2a 23 29 e9 68 5b 70 36 e6 2a 2d a2 bc 01 90 c2 24 5c 03 0d b8 d6 73 9e 18 2e e0 e0 e5 b1 93 e1 12 9a 45 56 75 eb 08 6d 6c 50 8e de 9a 47 fc b3 24 24 00 b9 ea 50 57 6e 02 81 b6 c8 92 8b ed 98 de 2f 45 9c d6 c5 79 a0 a5 ad 41 4f 86 02 b7 3e f8 97 1f fd 15 9b 58 50 7e c5 9a d5 25 55 e7 51 86 01 03 60 fd 43 65 cd b6 76 61 8f 75 71 dc ca cc ec c5 4e 94 40 d6 4b f5 74 9f bd 60 b1 6d 0d 0a 35 18 21 54 3a ee a8 ac 85 18 13 2c 41 0a 22 7c f5 08 0c da e0 ea 3a 78 81 ee 56 20 d2 b4 4f ee 71 82 04 c4 27 57 21 87 ca a7 59 84 de 3e e9 87 63 1b 13 2a 47 a1 84 2a c5 ae b0
    Data Ascii: u4\%7t6,cz3Es-Z)C[0A@5a(qO;d*#)h[p6*-$\s.EVumlPG$$PWn/EyAO>XP~%UQ`CevauqN@Kt`m5!T:,A"|:xV Oq'W!Y>c*G*


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.449741141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:26 UTC612OUTGET /wp-content/cache/min/1/wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:26 UTC400INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:26 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-ed"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248082
    Server: cloudflare
    CF-RAY: 8c7a29a299aec475-EWR
    2024-09-23 11:23:26 UTC243INData Raw: 65 64 0d 0a 2e 77 70 2d 70 61 67 65 6e 61 76 69 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 77 70 2d 70 61 67 65 6e 61 76 69 20 61 2c 2e 77 70 2d 70 61 67 65 6e 61 76 69 20 73 70 61 6e 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 42 46 42 46 42 46 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 35 70 78 3b 6d 61 72 67 69 6e 3a 32 70 78 7d 2e 77 70 2d 70 61 67 65 6e 61 76 69 20 61 3a 68 6f 76 65 72 2c 2e 77 70 2d 70 61 67 65 6e 61 76 69 20 73 70 61 6e 2e 63 75 72 72 65 6e 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 61 67 65 6e 61 76 69 20 73 70 61 6e 2e 63 75 72 72 65 6e 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 0d 0a
    Data Ascii: ed.wp-pagenavi{clear:both}.wp-pagenavi a,.wp-pagenavi span{text-decoration:none;border:1px solid #BFBFBF;padding:3px 5px;margin:2px}.wp-pagenavi a:hover,.wp-pagenavi span.current{border-color:#000}.wp-pagenavi span.current{font-weight:700}
    2024-09-23 11:23:26 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.449745141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:26 UTC606OUTGET /wp-content/plugins/add-search-to-menu/public/css/ivory-search.min.css?ver=5.5.6 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:26 UTC448INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:26 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Sat, 27 Apr 2024 08:16:46 GMT
    ETag: W/"662cb46e-19f0"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248082
    Server: cloudflare
    CF-RAY: 8c7a29a29ac2428b-EWR
    2024-09-23 11:23:26 UTC921INData Raw: 31 39 66 30 0d 0a 2e 69 73 2d 6d 65 6e 75 20 61 2c 2e 69 73 2d 6d 65 6e 75 20 61 3a 66 6f 63 75 73 2c 2e 69 73 2d 6d 65 6e 75 20 61 3a 68 6f 76 65 72 2c 2e 69 73 2d 6d 65 6e 75 3a 68 6f 76 65 72 3e 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 69 73 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a
    Data Ascii: 19f0.is-menu a,.is-menu a:focus,.is-menu a:hover,.is-menu:hover>a{background:0 0!important;outline:0}.is-screen-reader-text{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);color:#000;height:1px;margin:-1px;overflow:
    2024-09-23 11:23:26 UTC1369INData Raw: 6f 72 6d 29 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 2e 69 73 2d 6d 65 6e 75 2e 69 73 2d 64 72 6f 70 64 6f 77 6e 20 66 6f 72 6d 3a 6e 6f 74 28 2e 69 73 2d 73 65 61 72 63 68 2d 66 6f 72 6d 29 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 2e 69 73 2d 6d 65 6e 75 2e 69 73 2d 64 72 6f 70 64 6f 77 6e 20 66 6f 72 6d 3a 6e 6f 74 28 2e 69 73 2d 73 65 61 72 63 68 2d 66 6f 72 6d 29 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 2e 69 73 2d 6d 65 6e 75 2e 73 6c 69 64 69 6e 67 20 66 6f 72 6d 3a 6e 6f 74 28 2e 69 73 2d 73 65 61 72 63 68 2d 66 6f 72 6d 29 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 2e 69 73 2d 6d 65 6e 75 2e 73 6c 69 64 69 6e 67 20 66 6f 72 6d 3a 6e 6f 74 28 2e 69 73 2d 73 65 61 72 63 68 2d 66 6f 72 6d
    Data Ascii: orm) input[type=text],.is-menu.is-dropdown form:not(.is-search-form) input[type=search],.is-menu.is-dropdown form:not(.is-search-form) input[type=text],.is-menu.sliding form:not(.is-search-form) input[type=search],.is-menu.sliding form:not(.is-search-form
    2024-09-23 11:23:26 UTC1369INData Raw: 72 6f 6c 2d 63 73 65 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 69 73 2d 6d 65 6e 75 20 2e 73 65 61 72 63 68 2d 69 63 6f 6e 2d 70 61 74 68 7b 66 69 6c 6c 3a 23 38 34 38 34 38 34 7d 2e 73 65 61 72 63 68 2d 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 32 32 70 78 3b 74 6f 70 3a 33 33 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 7d 2e 69 73 2d 6d 65 6e 75 2e 69 73 2d 66 69 72 73 74 20 2e 73 65 61 72 63 68 2d 63 6c 6f 73 65 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 2d 32 32 70 78 7d 2e 69 73 2d 6d 65 6e 75 2e 69 73 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 65 61 72 63 68 2d 63 6c 6f 73 65 7b 74 6f 70 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 37 70 78 29 7d 2e 70 6f 70 75 70 2d 73 65 61 72 63 68 2d 63 6c 6f 73 65 7b 7a
    Data Ascii: rol-cse{padding:0}.is-menu .search-icon-path{fill:#848484}.search-close{position:absolute;right:-22px;top:33%;z-index:99999}.is-menu.is-first .search-close{right:auto;left:-22px}.is-menu.is-dropdown .search-close{top:calc(100% + 7px)}.popup-search-close{z
    2024-09-23 11:23:26 UTC1369INData Raw: 6e 75 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 6d 65 6e 75 2e 69 73 2d 66 69 72 73 74 20 62 75 74 74 6f 6e 2e 69 73 2d 73 65 61 72 63 68 2d 73 75 62 6d 69 74 2c 2e 69 73 2d 6d 65 6e 75 2e 73 6c 69 64 69 6e 67 2e 69 73 2d 66 69 72 73 74 20 62 75 74 74 6f 6e 2e 69 73 2d 73 65 61 72 63 68 2d 73 75 62 6d 69 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 66 6f 72 6d 20 2e 69 73 2d 6c 69 6e 6b 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 30 30 70 78 3b 62 6f 74 74 6f 6d 3a 2d 32 35 70 78 3b 6c 65 66 74 3a 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78
    Data Ascii: nu.full-width-menu.is-first button.is-search-submit,.is-menu.sliding.is-first button.is-search-submit{display:inline-block!important}form .is-link-container div{position:absolute;width:200px;bottom:-25px;left:5px;z-index:99999;height:auto;line-height:14px
    2024-09-23 11:23:26 UTC1369INData Raw: 6d 2d 73 74 79 6c 65 20 69 6e 70 75 74 2e 69 73 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 2c 2e 69 73 2d 66 6f 72 6d 2d 73 74 79 6c 65 20 69 6e 70 75 74 2e 69 73 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 2d 62 75 74 74 6f 6e 2c 2e 69 73 2d 66 6f 72 6d 2d 73 74 79 6c 65 20 69 6e 70 75 74 2e 69 73 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 69 73 2d 66 6f 72 6d 2d 73 74 79 6c 65 2e 69 73 2d 66 6f 72 6d 2d 73 74 79 6c 65 2d 33 20 69 6e 70 75 74 2e 69 73 2d 73 65 61 72 63
    Data Ascii: m-style input.is-search-input::-webkit-search-decoration,.is-form-style input.is-search-input::-webkit-search-results-button,.is-form-style input.is-search-input::-webkit-search-results-decoration{display:none}.is-form-style.is-form-style-3 input.is-searc
    2024-09-23 11:23:26 UTC251INData Raw: 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 69 73 2d 73 65 61 72 63 68 2d 69 63 6f 6e 3a 68 6f 76 65 72 2c 66 6f 72 6d 2e 69 73 2d 66 6f 72 6d 2d 73 74 79 6c 65 20 69 6e 70 75 74 2e 69 73 2d 73 65 61 72 63 68 2d 73 75 62 6d 69 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 63 64 63 64 63 7d 0d 0a
    Data Ascii: ion:background-color .1s ease-in-out;transition:background-color .1s ease-in-out;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.is-search-icon:hover,form.is-form-style input.is-search-submit:hover{background:#dcdcdc}
    2024-09-23 11:23:26 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.449742141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:26 UTC678OUTGET /wp-content/cache/background-css/www.dubber.net/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.17&wpr_t=1727089982 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:26 UTC435INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:26 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Sat, 14 Sep 2024 04:21:36 GMT
    ETag: W/"66e50f50-92a3"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Server: cloudflare
    CF-RAY: 8c7a29a29da60cb0-EWR
    2024-09-23 11:23:26 UTC934INData Raw: 37 64 65 63 0d 0a 2f 2a 21 0a 43 68 6f 73 65 6e 2c 20 61 20 53 65 6c 65 63 74 20 42 6f 78 20 45 6e 68 61 6e 63 65 72 20 66 6f 72 20 6a 51 75 65 72 79 20 61 6e 64 20 50 72 6f 74 6f 74 79 70 65 0a 62 79 20 50 61 74 72 69 63 6b 20 46 69 6c 6c 65 72 20 66 6f 72 20 48 61 72 76 65 73 74 2c 20 68 74 74 70 3a 2f 2f 67 65 74 68 61 72 76 65 73 74 2e 63 6f 6d 0a 0a 56 65 72 73 69 6f 6e 20 31 2e 38 2e 37 0a 46 75 6c 6c 20 73 6f 75 72 63 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 61 72 76 65 73 74 68 71 2f 63 68 6f 73 65 6e 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 38 20 48 61 72 76 65 73 74 20 68 74 74 70 3a 2f 2f 67 65 74 68 61 72 76 65 73 74 2e 63 6f 6d 0a 0a 4d 49 54 20 4c 69 63 65 6e 73 65 2c 20 68 74 74
    Data Ascii: 7dec/*!Chosen, a Select Box Enhancer for jQuery and Prototypeby Patrick Filler for Harvest, http://getharvest.comVersion 1.8.7Full source at https://github.com/harvesthq/chosenCopyright (c) 2011-2018 Harvest http://getharvest.comMIT License, htt
    2024-09-23 11:23:26 UTC1369INData Raw: 70 61 74 68 3a 69 6e 73 65 74 28 31 30 30 25 20 31 30 30 25 29 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 68 6f 73 65 6e 2d 77 69 74 68 2d 64 72 6f 70 20 2e 63 68 6f 73 65 6e 2d 64 72 6f 70 7b 63 6c 69 70 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 3b 63 6c 69 70 2d 70 61 74 68 3a 6e 6f 6e 65 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 61 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 2e 67 72 6f 75 70 2d 6e 61 6d 65 2c 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 20 2e 67 72 6f 75 70 2d 6e 61 6d 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74
    Data Ascii: path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{clip:auto;-webkit-clip-path:none;clip-path:none}.chosen-container a{cursor:pointer}.chosen-container .chosen-single .group-name,.chosen-container .search-choice .group-name{margin-right
    2024-09-23 11:23:26 UTC1369INData Raw: 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 61 62 62 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 36 70 78 3b 72 69 67 68 74 3a 32 36 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 32 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 77 70 72 2d 62 67 2d 61 37 65 65 37 63 65 34 2d 32 37 39 63 2d 34 62 38 36 2d 61 66 32 66 2d 36 62 65 61 65 38 36 30 64 30 62 38 29 20 2d 34 32 70 78 20 31 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 70 78 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 61 62 62 72 3a 68 6f 76 65 72 2c 2e 63 68 6f 73 65 6e 2d 63 6f 6e
    Data Ascii: le .chosen-single abbr{position:absolute;top:6px;right:26px;display:block;width:12px;height:12px;background:var(--wpr-bg-a7ee7ce4-279c-4b86-af2f-6beae860d0b8) -42px 1px no-repeat;font-size:1px}.chosen-container-single .chosen-single abbr:hover,.chosen-con
    2024-09-23 11:23:26 UTC1369INData Raw: 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 30 20 34 70 78 20 34 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20 34 70 78 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 30 70 78 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 6f 73 65 6e 2d 72 65 73 75 6c 74 73 20 6c 69 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 36 70 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b
    Data Ascii: n:relative;overflow-x:hidden;overflow-y:auto;margin:0 4px 4px 0;padding:0 0 0 4px;max-height:240px;-webkit-overflow-scrolling:touch}.chosen-container .chosen-results li{display:none;margin:0;padding:5px 6px;list-style:none;line-height:15px;word-wrap:break
    2024-09-23 11:23:26 UTC1369INData Raw: 74 28 23 65 65 65 20 31 25 2c 23 66 66 66 20 31 35 25 29 3b 63 75 72 73 6f 72 3a 74 65 78 74 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 6c 69 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 6c 69 2e 73 65 61 72 63 68 2d 66 69 65 6c 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 6c 69 2e 73 65 61 72 63 68 2d 66 69 65 6c 64 20 69 6e 70
    Data Ascii: t(#eee 1%,#fff 15%);cursor:text}.chosen-container-multi .chosen-choices li{float:left;list-style:none}.chosen-container-multi .chosen-choices li.search-field{margin:0;padding:0;white-space:nowrap}.chosen-container-multi .chosen-choices li.search-field inp
    2024-09-23 11:23:26 UTC1369INData Raw: 34 63 61 29 20 2d 34 32 70 78 20 31 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 70 78 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 6c 69 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 20 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 32 70 78 20 2d 31 30 70 78 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 6c 69 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 2d 64 69 73 61 62 6c 65 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64
    Data Ascii: 4ca) -42px 1px no-repeat;font-size:1px}.chosen-container-multi .chosen-choices li.search-choice .search-choice-close:hover{background-position:-42px -10px}.chosen-container-multi .chosen-choices li.search-choice-disabled{padding-right:5px;border:1px solid
    2024-09-23 11:23:26 UTC1369INData Raw: 66 66 20 69 6e 73 65 74 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 63 74 69 76 65 2e 63 68 6f 73 65 6e 2d 77 69 74 68 2d 64 72 6f 70 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 64 69 76 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 63 74 69 76 65 2e 63 68 6f 73 65 6e 2d 77 69 74 68 2d 64 72 6f 70 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 64 69 76 20 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 70 78 20 32 70 78 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 63 74 69 76 65 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 35
    Data Ascii: ff inset}.chosen-container-active.chosen-with-drop .chosen-single div{border-left:none;background:0 0}.chosen-container-active.chosen-with-drop .chosen-single div b{background-position:-18px 2px}.chosen-container-active .chosen-choices{border:1px solid #5
    2024-09-23 11:23:26 UTC1369INData Raw: 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 63 74 69 76 65 2e 63 68 6f 73 65 6e 2d 77 69 74 68 2d 64 72 6f 70 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 64 69 76 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 6e 6f 6e 65 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 20 2e 63 68 6f 73 65 6e 2d 73 65 61 72 63 68 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 7b 70 61 64 64 69 6e 67 3a 34 70 78 20 35 70 78 20 34 70 78 20 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 77 70 72 2d 62 67 2d 63 32 65 65 63 62 63 33 2d 66 35 33 36 2d 34 61 38 63 2d 38 34 63 37 2d 30 37 61 36 33 64 30 62 62 39 36 34 29 20 2d 33 30 70
    Data Ascii: ing-right:15px;padding-left:0}.chosen-rtl.chosen-container-active.chosen-with-drop .chosen-single div{border-right:none}.chosen-rtl .chosen-search input[type=text]{padding:4px 5px 4px 20px;background:var(--wpr-bg-c2eecbc3-f536-4a8c-84c7-07a63d0bb964) -30p
    2024-09-23 11:23:26 UTC1369INData Raw: 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69
    Data Ascii: :none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--si
    2024-09-23 11:23:26 UTC1369INData Raw: 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 20 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 64 6f 77 6e 7b 6c 65 66 74 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 20 2e 73 65 6c 65 63 74 32 2d 64 72 6f 70 64 6f 77 6e 2d 2d 61 62 6f 76 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74
    Data Ascii: ;user-select:none;-webkit-user-select:none}.select2-results__option[aria-selected]{cursor:pointer}.select2-container--open .select2-dropdown{left:0}.select2-container--open .select2-dropdown--above{border-bottom:none;border-bottom-left-radius:0;border-bot


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.449743141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:26 UTC626OUTGET /wp-content/cache/min/1/wp-content/et-cache/8/et-divi-dynamic-tb-29-tb-109-8-late.css?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:26 UTC448INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:26 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-2231"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248082
    Server: cloudflare
    CF-RAY: 8c7a29a29c7542cb-EWR
    2024-09-23 11:23:26 UTC921INData Raw: 32 32 33 31 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 77 77 77 2e 64 75 62 62 65 72 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 63 6f 72 65 2f 61 64 6d 69 6e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2f 2f 77 77 77 2e 64 75 62 62 65 72 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 63 6f 72 65 2f 61 64 6d 69 6e 2f 66 6f 6e 74 73 2f
    Data Ascii: 2231@font-face{font-family:FontAwesome;font-style:normal;font-weight:400;font-display:swap;src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.eot);src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/
    2024-09-23 11:23:26 UTC1369INData Raw: 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2f 2f 77 77 77 2e 64 75 62 62 65 72 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 63 6f 72 65 2f 61 64 6d 69 6e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2f 2f 77 77 77 2e 64 75 62 62 65 72 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 63 6f 72 65 2f 61 64 6d 69 6e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 77 6f 66 66 32
    Data Ascii: nts/fontawesome/fa-solid-900.eot);src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-solid-900.woff2
    2024-09-23 11:23:26 UTC1369INData Raw: 6d 66 70 2d 77 72 61 70 20 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 66 70 2d 77 72 61 70 20 2e 6d 66 70 2d 61 72 72 6f 77 3a 61 63 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 7d 2e 6d 66 70 2d 77 72 61 70 20 2e 6d 66 70 2d 63 6c 6f 73 65 3a 61 63 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 30 70 78 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 61 66 74 65 72 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61
    Data Ascii: mfp-wrap .mfp-container button:hover{background:transparent!important}.mfp-wrap .mfp-arrow:active{position:absolute;top:50%}.mfp-wrap .mfp-close:active{position:absolute;top:-10px}.mfp-arrow-left .mfp-a,.mfp-arrow-left:after,.mfp-arrow-right .mfp-a,.mfp-a
    2024-09-23 11:23:26 UTC1369INData Raw: 6e 2d 74 6f 70 20 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 35 7d 2e 6d 66 70 2d 61 6a 61 78 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 2c 2e 6d 66 70 2d 69 6e 6c 69 6e 65 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 61 75 74 6f 7d 2e 6d 66 70 2d 61 6a 61 78 2d 63 75
    Data Ascii: n-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045}.mfp-ajax-holder .mfp-content,.mfp-inline-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cu
    2024-09-23 11:23:26 UTC1369INData Raw: 3a 30 20 30 20 31 38 70 78 20 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 42 61 73 6b 65 72 76 69 6c 6c 65 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 6d 66 70 2d 63 6c 6f 73 65 3a 66 6f 63 75 73 2c 2e 6d 66 70 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 7d 2e 6d 66 70 2d 63 6c 6f 73 65 3a 61 63 74 69 76 65 7b 74 6f 70 3a 31 70 78 7d 2e 6d 66 70 2d 63 6c 6f 73 65 2d 62 74 6e 2d 69 6e 20 2e 6d 66 70 2d 63 6c 6f 73 65 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 6d 66 70 2d 69 66 72 61 6d 65 2d 68 6f 6c 64 65 72 20 2e
    Data Ascii: :0 0 18px 10px;color:#fff;font-style:normal;font-size:28px;font-family:Arial,Baskerville,monospace}.mfp-close:focus,.mfp-close:hover{opacity:1;filter:alpha(opacity=100)}.mfp-close:active{top:1px}.mfp-close-btn-in .mfp-close{color:#333}.mfp-iframe-holder .
    2024-09-23 11:23:26 UTC1369INData Raw: 61 72 72 6f 77 2d 6c 65 66 74 7b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 61 66 74 65 72 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66
    Data Ascii: arrow-left{left:0!important}.mfp-arrow-left .mfp-a,.mfp-arrow-left:after,.mfp-arrow-right .mfp-a,.mfp-arrow-right:after{border:none;font-size:64px;color:#fff}.mfp-arrow-left:before,.mfp-arrow-right:before{display:none}.mfp-arrow-left .mfp-a,.mfp-arrow-lef
    2024-09-23 11:23:26 UTC995INData Raw: 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 30 70 78 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 30 30 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 7b 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 2e 6d 66 70 2d 69 6d 61 67 65 2d 68 6f 6c 64 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 69 6d 67 2e 6d 66 70 2d 69 6d 67 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 2e 6d 66 70 2d 66 69 67 75 72 65 3a 61 66 74 65 72 7b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 7d 2e 6d 66 70 2d 69 6d 67 2d
    Data Ascii: @media screen and (max-height:300px),screen and (max-width:800px) and (orientation:landscape){.mfp-img-mobile .mfp-image-holder{padding-left:0;padding-right:0}.mfp-img-mobile img.mfp-img{padding:0}.mfp-img-mobile .mfp-figure:after{top:0;bottom:0}.mfp-img-
    2024-09-23 11:23:26 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.449744141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:26 UTC595OUTGET /wp-content/plugins/dp-divi-filtergrid/styles/style.min.css?ver=3.0.7 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:26 UTC448INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:26 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 29 Aug 2024 10:06:58 GMT
    ETag: W/"66d04842-ad0e"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248082
    Server: cloudflare
    CF-RAY: 8c7a29a298fe5e64-EWR
    2024-09-23 11:23:26 UTC921INData Raw: 37 64 64 66 0d 0a 2e 64 70 2d 64 66 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 64 70 2d 64 66 67 2d 63 6f 6e 74 61 69 6e 65 72 3e 64 69 76 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 33 33 25 7d 2e 64 70 2d 64 66 67 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 2e 64 70 2d 64 66 67 2d 69 74 65 6d 73 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 64 70 2d 64 66 67 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 2e 64
    Data Ascii: 7ddf.dp-dfg-container{display:block}.dp-dfg-container>div{margin-bottom:1.33%}.dp-dfg-layout-grid .dp-dfg-items{display:-ms-flexbox;display:flex;-ms-flex-pack:justify;justify-content:space-between;-ms-flex-wrap:wrap;flex-wrap:wrap}.dp-dfg-layout-grid .d
    2024-09-23 11:23:26 UTC1369INData Raw: 2d 67 72 69 64 20 2e 64 70 2d 64 66 67 2d 69 74 65 6d 73 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 7d 2e 64 70 2d 64 66 67 2d 6c 61 79 6f 75 74 2d 67 72 69 64 20 2e 64 70 2d 64 66 67 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 7d 2e 64 70 2d 64 66 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 67 61 70 3a 32 65 6d 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 2d 67 61 70 3a 32 65 6d 3b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 32 65 6d 7d 2e 64 70 2d 64 66 67 2d 6e 6f 2d 72 65 73 75 6c 74 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 65 6d 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 2d 31 7d
    Data Ascii: -grid .dp-dfg-items{display:grid}.dp-dfg-layout-grid .dp-dfg-item{display:grid;width:auto;margin-bottom:0}}.dp-dfg-container{font-size:10px;display:grid;grid-gap:2em;grid-column-gap:2em;grid-row-gap:2em}.dp-dfg-no-results{font-size:1.6em;grid-column:1/-1}
    2024-09-23 11:23:26 UTC1369INData Raw: 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 62 75 74 74 6f 6e 73 2d 6c 61 79 6f 75 74 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 2d 61 63 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 2d 61 63 74 69 6f 6e 73 20 2e 65 74 5f 70 62 5f 62 75 74 74 6f 6e 5f 77 72 61 70 70 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e
    Data Ascii: -flex-direction:column;flex-direction:column}.dp-dfg-skin-default .dp-dfg-filters-buttons-layout .dp-dfg-filter-actions{margin-top:2em;-ms-flex-pack:center;justify-content:center}.dp-dfg-skin-default .dp-dfg-filter-actions .et_pb_button_wrapper{text-align
    2024-09-23 11:23:26 UTC1369INData Raw: 7d 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 20 75 6c 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 3a 30 7d 2e 64 70 2d 64 66 67 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 6d 75 6c 74 69 66 69 6c 74 65 72 2d 74 79 70 65 3d 70 61 72 65 6e 74 2d 63 68 69 6c 64 5d 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 20 75 6c 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 2d 6c 65 76 65 6c 3a 6e 6f 74 28 5b 64 61 74 61 2d 63 68 69 6c 64 72 65 6e 2d 6f 66 3d 22 30 22 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6c 65 66 74 2d 61 72 65 61 20 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 20 75 6c 2c 23 6c 65 66 74 2d 61
    Data Ascii: }.dp-dfg-skin-default .dp-dfg-filters ul:last-of-type{margin:0}.dp-dfg-container[data-multifilter-type=parent-child] .dp-dfg-filters ul.dp-dfg-filter-level:not([data-children-of="0"]){display:none}#left-area .dp-dfg-skin-default .dp-dfg-filters ul,#left-a
    2024-09-23 11:23:26 UTC1369INData Raw: 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 2e 61 63 74 69 76 65 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 20 61 2c 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 61 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 30 20 30 20 33 70 78 7d 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 61 2c 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 61 7b 62 6f
    Data Ascii: -dfg-skin-default .dp-dfg-pagination li.active:nth-child(2) a,.dp-dfg-skin-default .dp-dfg-pagination li:first-child a{border-radius:3px 0 0 3px}.dp-dfg-skin-default .dp-dfg-filter li:last-child a,.dp-dfg-skin-default .dp-dfg-pagination li:last-child a{bo
    2024-09-23 11:23:26 UTC1369INData Raw: 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 32 70 78 20 31 38 70 78 20 2d 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 32 70 78 20 31 38 70 78 20 2d 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 3b 6d 61 78 2d 68 65 69 67 68 74 3a 35 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32
    Data Ascii: n:column;flex-direction:column;padding:0;position:absolute;left:0;right:0;z-index:999;-webkit-box-shadow:0 12px 18px -6px rgba(0,0,0,.3);box-shadow:0 12px 18px -6px rgba(0,0,0,.3);max-height:500px;overflow-y:auto;overflow-x:hidden;border:1px solid #e2e2e2
    2024-09-23 11:23:26 UTC1369INData Raw: 2d 63 6f 6c 6f 72 3a 23 36 36 36 3b 7a 2d 69 6e 64 65 78 3a 32 7d 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 61 79 6f 75 74 20 2e 64 70 2d 64 66 67 2d 64 72 6f 70 64 6f 77 6e 2d 74 61 67 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 45 54 6d 6f 64 75 6c 65 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d
    Data Ascii: -color:#666;z-index:2}.dp-dfg-skin-default .dp-dfg-filters-dropdown-layout .dp-dfg-dropdown-tag:after{content:"";font-family:ETmodules;font-size:1.4em;line-height:1.4em;color:#fff;display:-ms-flexbox;display:flex;-ms-flex-align:center;align-items:center;-
    2024-09-23 11:23:26 UTC1369INData Raw: 29 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 61 79 6f 75 74 3e 2a 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 32 65 6d 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 37 39 70 78 29 7b 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d
    Data Ascii: ) and (-ms-high-contrast:active),screen and (min-width:480px) and (max-width:767px) and (-ms-high-contrast:none){.dp-dfg-skin-default .dp-dfg-filters.dp-dfg-filters-dropdown-layout>*{width:calc(50% - 2em)}}@media screen and (max-width:479px){.dp-dfg-skin-
    2024-09-23 11:23:26 UTC1369INData Raw: 2d 64 65 73 63 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 73 6f 72 74 69 6e 67 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 73 6f 72 74 69 6e 67 20 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 20 75 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f
    Data Ascii: -desc:after{display:block}.dp-dfg-skin-default .dp-dfg-sorting .dp-dfg-filters-dropdown{position:relative}.dp-dfg-skin-default .dp-dfg-sorting .dp-dfg-filters-dropdown ul{display:none;-ms-flex-direction:column;flex-direction:column;padding:0;position:abso
    2024-09-23 11:23:26 UTC1369INData Raw: 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 73 6f 72 74 69 6e 67 20 2e 64 70 2d 64 66 67 2d 73 6f 72 74 2d 6f 70 74 69 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 66 33 66 36 7d 2e 64 70 2d 64 66 67 2d 73 6b 69 6e 2d 64 65 66 61 75 6c 74 20 2e 64 70 2d 64 66 67 2d 73 6f 72 74 69 6e 67 20 2e 64 70 2d 64 66 67 2d 73 6f 72 74 2d 6f 70 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 38 32 63 30 63 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 66 39 66 39 7d 2e 64 70 2d 64 66
    Data Ascii: ease-in-out;transition:all .4s ease-in-out;cursor:pointer}.dp-dfg-skin-default .dp-dfg-sorting .dp-dfg-sort-option:hover{background-color:#e6f3f6}.dp-dfg-skin-default .dp-dfg-sorting .dp-dfg-sort-option.active{color:#82c0c7;background-color:#f9f9f9}.dp-df


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.449747141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:26 UTC631OUTGET /wp-content/uploads/2023/08/logo-dubber-dark.svg HTTP/1.1
    Host: dubber.wpenginepowered.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:26 UTC296INHTTP/1.1 301 Moved Permanently
    Date: Mon, 23 Sep 2024 11:23:26 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Location: http://www.dubber.net/wp-content/uploads/2023/08/logo-dubber-dark.svg
    CF-Cache-Status: HIT
    Server: cloudflare
    CF-RAY: 8c7a29a2ffae7d14-EWR
    2024-09-23 11:23:26 UTC168INData Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
    Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
    2024-09-23 11:23:26 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    8192.168.2.449751141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:27 UTC582OUTGET /wp-content/plugins/add-to-any/addtoany.min.css?ver=1.16 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:27 UTC447INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:27 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 25 Jul 2024 12:24:08 GMT
    ETag: W/"66a243e8-644"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248083
    Server: cloudflare
    CF-RAY: 8c7a29a65e760f65-EWR
    2024-09-23 11:23:27 UTC922INData Raw: 36 34 34 0d 0a 2e 61 64 64 74 6f 61 6e 79 5f 63 6f 6e 74 65 6e 74 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 72 67 69 6e 3a 31 36 70 78 20 61 75 74 6f 7d 2e 61 64 64 74 6f 61 6e 79 5f 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 36 70 78 7d 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 61 32 61 5f 6b 69 74 20 61 3a 65 6d 70 74 79 2c 2e 61 32 61 5f 6b 69 74 20 61 5b 63 6c 61 73 73 5e 3d 22 61 32 61 5f 62 75 74 74 6f 6e 5f 22 5d 3a 68 61 73 28 2e 61 32 61 5f 73 5f 75 6e 64 65 66 69 6e 65 64 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 20 61 2c 2e 77 69 64 67 65 74 20 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74
    Data Ascii: 644.addtoany_content{clear:both;margin:16px auto}.addtoany_header{margin:0 0 16px}.addtoany_list{display:inline;line-height:16px}.a2a_kit a:empty,.a2a_kit a[class^="a2a_button_"]:has(.a2a_s_undefined){display:none}.addtoany_list a,.widget .addtoany_list
    2024-09-23 11:23:27 UTC689INData Raw: 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 20 61 3a 68 6f 76 65 72 20 69 6d 67 2c 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 20 61 3a 68 6f 76 65 72 20 73 70 61 6e 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 20 61 2e 61 64 64 74 6f 61 6e 79 5f 73 70 65 63 69 61 6c 5f 73 65 72 76 69 63 65 3a 68 6f 76 65 72 20 69 6d 67 2c 2e 61 64 64 74 6f 61 6e 79 5f 6c 69 73 74 20 61 2e 61 64 64 74 6f 61 6e 79 5f 73 70 65 63 69 61 6c 5f 73 65 72 76 69 63 65 3a 68 6f 76 65 72 20 73 70 61 6e 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 61 64 64 74 6f 61 6e 79 5f 73 70 65 63 69 61 6c 5f 73 65 72 76 69 63 65 7b 64 69 73 70
    Data Ascii: er{background:none;border:0;box-shadow:none}.addtoany_list a:hover img,.addtoany_list a:hover span{opacity:.7}.addtoany_list a.addtoany_special_service:hover img,.addtoany_list a.addtoany_special_service:hover span{opacity:1}.addtoany_special_service{disp
    2024-09-23 11:23:27 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    9192.168.2.449752141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:27 UTC672OUTGET /wp-content/cache/background-css/www.dubber.net/wp-content/cache/min/1/wp-content/themes/divi-child/css/common.css?ver=1712831685&wpr_t=1727089982 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:27 UTC436INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:27 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Sat, 14 Sep 2024 04:21:36 GMT
    ETag: W/"66e50f50-10b32"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Server: cloudflare
    CF-RAY: 8c7a29a6af614408-EWR
    2024-09-23 11:23:27 UTC933INData Raw: 37 64 65 61 0d 0a 2e 64 75 62 5f 6c 65 61 72 6e 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 65 6e 6f 6e 22 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 2e 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 75 62 5f 74 61 67 73 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 66 31 66 35 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68
    Data Ascii: 7dea.dub_learn_title{font-family:"tenon",sans-serif!important;font-weight:700;color:#333;font-size:24px;line-height:28.5px;margin-bottom:0.5rem!important}.dub_tags{color:#000;background-color:#e9f1f5;padding:10px 15px 10px 15px;font-size:12px;font-weigh
    2024-09-23 11:23:27 UTC1369INData Raw: 6c 65 20 2e 64 70 2d 64 66 67 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 7b 6f 72 64 65 72 3a 33 7d 2e 66 65 61 5f 62 6c 6f 67 70 6f 73 74 5f 64 69 76 20 61 72 74 69 63 6c 65 20 2e 64 70 2d 64 66 67 2d 6d 65 74 61 20 73 70 61 6e 20 61 2c 2e 63 75 73 5f 66 65 61 5f 74 69 74 6c 65 20 61 72 74 69 63 6c 65 20 2e 64 70 2d 64 66 67 2d 6d 65 74 61 20 73 70 61 6e 20 61 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 45 37 45 46 46 33 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 63 75 73 5f 66 65 61 5f 74 69 74 6c 65 20 2e 64 70 2d 64 66 67 2d 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 64 75 62 5f 74 61 67 73 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f
    Data Ascii: le .dp-dfg-custom-content{order:3}.fea_blogpost_div article .dp-dfg-meta span a,.cus_fea_title article .dp-dfg-meta span a{padding:10px;background-color:#E7EFF3;color:#333}.cus_fea_title .dp-dfg-header{margin-bottom:20px}.dub_tags:hover{color:#fff;backgro
    2024-09-23 11:23:27 UTC1369INData Raw: 6c 65 5f 64 69 76 20 73 65 6c 65 63 74 7b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 33 2f 30 39 2f 64 72 6f 70 64 6f 77 6e 5f 73 76 67 2e 73 76 67 29 20 39 37 25 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 64 5f 70 61 64 5f 6d 6f 62 7b 74 65 78 74 2d
    Data Ascii: le_div select{-moz-appearance:none;-webkit-appearance:none;-webkit-border-radius:0;appearance:none;outline-width:0;background:url(/wp-content/uploads/2023/09/dropdown_svg.svg) 97% center no-repeat!important;background-size:15px!important}.dd_pad_mob{text-
    2024-09-23 11:23:27 UTC1369INData Raw: 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 64 75 62 62 65 72 5f 6e 65 77 73 5f 64 65 73 63 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 65 6e 6f 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 39 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 64 75 62 62 65 72 5f 6e 65 77 73 5f 63 74 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4f 70
    Data Ascii: -weight:500;line-height:40px;letter-spacing:0em;text-align:left;color:#fff;margin-bottom:10px}.dubber_news_desc{font-family:Tenon;font-size:19px;font-weight:400;line-height:24px;letter-spacing:0em;text-align:left;color:#fff}.dubber_news_cta{font-family:Op
    2024-09-23 11:23:27 UTC1369INData Raw: 5f 74 61 62 5f 77 68 6f 6c 65 5f 64 69 76 5f 72 69 67 68 74 5f 6d 6f 62 20 66 6f 72 6d 20 75 6c 20 6c 69 20 6c 61 62 65 6c 20 73 65 6c 65 63 74 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6d 70 72 6f 5f 68 32 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 61 72 65 65 72 73 5f 68 33 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 65 67 61 6e 5f 68 32 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6d 70 5f 68 32 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6d 70 5f 63 74 61 5f 6f 6e 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 21 69 6d 70
    Data Ascii: _tab_whole_div_right_mob form ul li label select{width:100%!important}.compro_h2 h2{font-size:32px!important}.careers_h3 h3{font-size:32px!important}.began_h2 h2{font-size:32px!important}.comp_h2 h2{font-size:32px!important}.comp_cta_one{display:table!imp
    2024-09-23 11:23:27 UTC1369INData Raw: 2c 2e 63 75 73 5f 66 65 61 5f 70 61 72 61 20 61 72 74 69 63 6c 65 2c 2e 63 75 73 5f 66 65 61 5f 74 61 67 20 61 72 74 69 63 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 75 73 5f 66 65 61 5f 72 6f 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 75 73 5f 72 65 6c 70 6f 73 74 5f 64 69 76 20 61 72 74 69 63 6c 65 20 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 75 6e 73 65 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 75 73 5f 72 65 6c 70 6f 73 74 5f 64 69 76 20 61 72 74 69 63 6c 65 7b 70 61 64 64 69 6e 67 3a 75 6e 73 65 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 6f 63 69 61 6c 5f 73 68 61 72 65
    Data Ascii: ,.cus_fea_para article,.cus_fea_tag article{margin-bottom:0px!important}.cus_fea_row{display:block!important}.cus_relpost_div article figure{margin:unset!important}.cus_relpost_div article{padding:unset!important;align-items:center!important}.social_share
    2024-09-23 11:23:27 UTC1369INData Raw: 69 76 20 2e 64 70 2d 64 66 67 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 70 61 67 69 6e 61 74 69 6f 6e 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 70 78 29 7b 2e 63 75 73 5f 66 65 61 5f 69 6d 61 67 65 20 61 72 74 69 63 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 75 73 5f 66 65 61 5f 70 61 72 61 20 2e 64 70 2d 64 66 67 2d 69 74 65 6d 73 2c 2e 63 75 73 5f 66 65 61 5f 74 69 74 6c 65 20 2e 64 70 2d 64 66 67 2d 69 74 65 6d 73 2c 2e 63 75 73 5f 66 65 61 5f 69 6d 61 67 65 20 2e 64 70 2d 64 66 67 2d
    Data Ascii: iv .dp-dfg-pagination .pagination{justify-content:center!important}}@media only screen and (min-width:768px) and (max-width:991px){.cus_fea_image article{width:100%!important}.cus_fea_para .dp-dfg-items,.cus_fea_title .dp-dfg-items,.cus_fea_image .dp-dfg-
    2024-09-23 11:23:27 UTC1369INData Raw: 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 33 31 36 35 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 66 67 5f 70 6f 73 74 5f 64 69 76 20 2e 64 70 2d 64 66 67 2d 70 61 67 69 6e 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 2d 37 35 25 7d 7d 2e 70 72 6f 64 75 63 74 5f 62 61 6e 6e 65 72 5f 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 2c 72 67 62 28 30 2c 31 34 36 2c 31 31 39 29 2c 72 67 62 28 30 2c 32 39 2c 36 31 29 29 7d 2e 70 72 6f 64 75 63 74 5f 68 31
    Data Ascii: ortant;background-color:#0d3165!important}@media only screen and (min-width:1200px){.dfg_post_div .dp-dfg-pagination{position:absolute;bottom:-75%}}.product_banner_section{background:linear-gradient(to right bottom,rgb(0,146,119),rgb(0,29,61))}.product_h1
    2024-09-23 11:23:27 UTC1369INData Raw: 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 35 73 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 64 75 61 69 5f 63 74 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 30 2e 35 73 7d 2e 72 69 67 68 74 5f 61 72 72 6f 77 5f 63 6c 61 73 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 7d 2e 64 75 61 69 5f 72 6f 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 31 33 2c 32 34 31 2c 32 32 32 29 3b 70 61 64 64 69 6e 67 3a 34 30 70 78 21 69 6d 70 6f 72 74 61 6e
    Data Ascii: ;text-align:center;transition:0.5s;display:inline-flex;align-items:center}.duai_cta:hover{background-color:#000;color:#fff;transition:0.5s}.right_arrow_class{font-size:24px;padding-left:5px}.duai_row{background-color:rgb(213,241,222);padding:40px!importan
    2024-09-23 11:23:27 UTC1369INData Raw: 69 67 68 74 3a 36 36 70 78 7d 2e 72 65 6c 5f 70 6f 73 74 5f 69 6d 67 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 72 65 6c 5f 70 6f 73 74 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 65 6e 6f 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 77 69 64 74 68 3a 32 31 35 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 31 44 33 44 7d 2e 72 65 6c 5f 70 6f 73 74 5f 77 68 6f 6c 65 5f 64 69 76 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 32 30 70 78 7d 2e 70
    Data Ascii: ight:66px}.rel_post_img img{width:100%;height:100%;object-fit:cover}.rel_post_title{font-family:Tenon;font-size:16px;font-weight:500;line-height:22px;letter-spacing:0em;text-align:left;width:215px;color:#001D3D}.rel_post_whole_div{display:flex;gap:20px}.p


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    10192.168.2.449753141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:27 UTC576OUTGET /wp-content/themes/divi-child/style.css?ver=4.27.1 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:27 UTC430INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:27 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:57 GMT
    ETag: W/"6535e699-fc"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 258980
    Server: cloudflare
    CF-RAY: 8c7a29a6cffc726f-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-23 11:23:27 UTC258INData Raw: 66 63 0d 0a 2f 2a 0a 20 54 68 65 6d 65 20 4e 61 6d 65 3a 20 20 20 20 20 44 69 76 69 20 43 68 69 6c 64 0a 20 54 68 65 6d 65 20 55 52 49 3a 20 20 20 20 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6c 65 67 61 6e 74 74 68 65 6d 65 73 2e 63 6f 6d 2f 67 61 6c 6c 65 72 79 2f 64 69 76 69 2f 0a 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 20 20 20 44 69 76 69 20 43 68 69 6c 64 20 54 68 65 6d 65 0a 20 41 75 74 68 6f 72 3a 20 20 20 20 20 20 20 20 20 45 6c 65 67 61 6e 74 20 54 68 65 6d 65 73 0a 20 41 75 74 68 6f 72 20 55 52 49 3a 20 20 20 20 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6c 65 67 61 6e 74 74 68 65 6d 65 73 2e 63 6f 6d 0a 20 54 65 6d 70 6c 61 74 65 3a 20 20 20 20 20 20 20 44 69 76 69 0a 20 56 65 72 73 69 6f 6e 3a 20 20 20 20 20 20 20 20 31 2e 30 2e 30 0a 2a
    Data Ascii: fc/* Theme Name: Divi Child Theme URI: https://www.elegantthemes.com/gallery/divi/ Description: Divi Child Theme Author: Elegant Themes Author URI: https://www.elegantthemes.com Template: Divi Version: 1.0.0*
    2024-09-23 11:23:27 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    11192.168.2.449754141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:27 UTC576OUTGET /wp-content/cache/min/1/gew8qjh.css?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:27 UTC448INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:27 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-13dd"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248083
    Server: cloudflare
    CF-RAY: 8c7a29a6dcfa7d16-EWR
    2024-09-23 11:23:27 UTC921INData Raw: 31 33 64 64 0d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 70 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 70 2e 63 73 73 3f 73 3d 31 26 6b 3d 67 65 77 38 71 6a 68 26 68 74 3d 74 6b 26 66 3d 34 35 32 33 38 2e 34 35 32 33 39 2e 34 35 32 34 30 2e 34 35 32 34 31 2e 34 38 35 34 38 2e 34 38 35 34 39 2e 34 38 35 35 30 2e 34 38 35 35 31 26 61 3d 38 38 37 36 37 39 31 37 26 61 70 70 3d 74 79 70 65 6b 69 74 26 65 3d 63 73 73 29 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 65 6e 6f 6e 22 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 37 64 39 37 32 39 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 37 37 33 35 65 63 31 39 2f 33 30 2f 6c 3f 70 72 69 6d 65 72
    Data Ascii: 13dd@import url(https://p.typekit.net/p.css?s=1&k=gew8qjh&ht=tk&f=45238.45239.45240.45241.48548.48549.48550.48551&a=88767917&app=typekit&e=css);@font-face{font-family:"tenon";src:url(https://use.typekit.net/af/7d9729/00000000000000007735ec19/30/l?primer
    2024-09-23 11:23:27 UTC1369INData Raw: 37 66 36 32 32 35 37 61 39 31 39 31 26 66 76 64 3d 6e 34 26 76 3d 33 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 64 36 32 63 31 34 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 37 37 33 35 65 63 31 35 2f 33 30 2f 64 3f 70 72 69 6d 65 72 3d 37 63 64 63 62 34 34 62 65 34 61 37 64 62 38 38 37 37 66 66 61 35 63 30 30 30 37 62 38 64 64 38 36 35 62 33 62 62 63 33 38 33 38 33 31 66 65 32 65 61 31 37 37 66 36 32 32 35 37 61 39 31 39 31 26 66 76 64 3d 6e 34 26 76 3d 33 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 64 36 32 63 31 34 2f 30 30 30 30 30 30 30 30 30
    Data Ascii: 7f62257a9191&fvd=n4&v=3) format("woff2"),url(https://use.typekit.net/af/d62c14/00000000000000007735ec15/30/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3) format("woff"),url(https://use.typekit.net/af/d62c14/000000000
    2024-09-23 11:23:27 UTC1369INData Raw: 62 38 64 64 38 36 35 62 33 62 62 63 33 38 33 38 33 31 66 65 32 65 61 31 37 37 66 36 32 32 35 37 61 39 31 39 31 26 66 76 64 3d 6e 37 26 76 3d 33 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 64 33 64 66 63 61 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 37 37 33 35 65 63 31 38 2f 33 30 2f 61 3f 70 72 69 6d 65 72 3d 37 63 64 63 62 34 34 62 65 34 61 37 64 62 38 38 37 37 66 66 61 35 63 30 30 30 37 62 38 64 64 38 36 35 62 33 62 62 63 33 38 33 38 33 31 66 65 32 65 61 31 37 37 66 36 32 32 35 37 61 39 31 39 31 26 66 76 64 3d 6e 37 26 76 3d 33 29 20 66 6f 72 6d 61 74 28 22 6f 70 65 6e 74 79 70 65 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66
    Data Ascii: b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3) format("woff"),url(https://use.typekit.net/af/d3dfca/00000000000000007735ec18/30/a?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3) format("opentype");font-display:swap;f
    2024-09-23 11:23:27 UTC1369INData Raw: 63 62 34 34 62 65 34 61 37 64 62 38 38 37 37 66 66 61 35 63 30 30 30 37 62 38 64 64 38 36 35 62 33 62 62 63 33 38 33 38 33 31 66 65 32 65 61 31 37 37 66 36 32 32 35 37 61 39 31 39 31 26 66 76 64 3d 69 35 26 76 3d 33 29 20 66 6f 72 6d 61 74 28 22 6f 70 65 6e 74 79 70 65 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 65 6e 6f 6e 22 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 75 73 65 2e 74 79 70 65 6b 69 74 2e 6e 65 74 2f 61 66 2f 65 64 62 64 37 37 2f 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 37
    Data Ascii: cb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i5&v=3) format("opentype");font-display:swap;font-style:italic;font-weight:500;font-stretch:normal}@font-face{font-family:"tenon";src:url(https://use.typekit.net/af/edbd77/00000000000000007
    2024-09-23 11:23:27 UTC65INData Raw: 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 6e 6f 72 6d 61 6c 7d 2e 74 6b 2d 74 65 6e 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 65 6e 6f 6e 22 2c 73 61 6e 73 2d 73 65 72 69 66 7d 0d 0a
    Data Ascii: 0;font-stretch:normal}.tk-tenon{font-family:"tenon",sans-serif}
    2024-09-23 11:23:27 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    12192.168.2.449756141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:27 UTC607OUTGET /wp-content/cache/min/1/wp-content/themes/divi-child/css/slick.css?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:27 UTC447INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:27 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-534"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248083
    Server: cloudflare
    CF-RAY: 8c7a29a75ca80c92-EWR
    2024-09-23 11:23:27 UTC922INData Raw: 35 33 34 0d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62
    Data Ascii: 534.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-web
    2024-09-23 11:23:27 UTC417INData Raw: 6f 6e 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 7d 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 64 72 61 67 67 69 6e 67 20 69 6d 67 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 6c 69 63 6b 2d 6c 6f
    Data Ascii: one;float:left;height:100%;min-height:1px}[dir='rtl'] .slick-slide{float:right}.slick-slide img{display:block}.slick-slide.slick-loading img{display:none}.slick-slide.dragging img{pointer-events:none}.slick-initialized .slick-slide{display:block}.slick-lo
    2024-09-23 11:23:27 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    13192.168.2.449757141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:27 UTC619OUTGET /wp-content/uploads/2023/08/logo-dubber-dark.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:27 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:27 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-ff2"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 258979
    Server: cloudflare
    CF-RAY: 8c7a29a76ff65e6a-EWR
    2024-09-23 11:23:27 UTC917INData Raw: 66 66 32 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 32 30 31 22 20 68 65 69 67 68 74 3d 22 36 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 31 20 36 31 22 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 62 35 79 69 38 65 7a 6c 33 61 22 20 64 3d 22 4d 30 20 30 4c 31 37 32 2e 36 31 39 20 30 20 31 37 32 2e 36 31 39 20 35 35 2e 39 34 36 20 30 20 35 35 2e 39 34 36 7a 22 2f 3e 0a 20 20 20 20 3c 2f 64 65 66 73 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c
    Data Ascii: ff2<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="201" height="61" viewBox="0 0 201 61"> <defs> <path id="b5yi8ezl3a" d="M0 0L172.619 0 172.619 55.946 0 55.946z"/> </defs> <g fill="none" fil
    2024-09-23 11:23:27 UTC1369INData Raw: 36 37 20 39 2e 31 36 33 2d 39 2e 36 32 33 2e 39 30 36 2d 33 2e 32 35 36 2e 34 37 31 2d 36 2e 31 38 37 2d 31 2e 39 35 35 2d 38 2e 35 30 32 2d 32 2e 34 32 37 2d 32 2e 33 31 36 2d 36 2e 33 34 2d 32 2e 33 35 32 2d 39 2e 37 34 33 2d 2e 38 33 32 2d 33 2e 34 30 35 20 31 2e 35 31 39 2d 35 2e 39 34 20 34 2e 36 36 37 2d 35 2e 39 34 20 34 2e 36 36 37 2d 31 2e 38 34 38 2e 32 35 33 2d 37 2e 38 36 2e 31 38 2d 31 31 2e 32 36 35 2d 31 2e 36 32 38 2d 33 2e 34 30 35 2d 31 2e 38 30 39 2d 35 2e 32 31 32 2d 32 2e 31 33 35 2d 36 2e 34 35 37 2d 31 2e 30 34 37 2d 31 2e 33 39 32 20 31 2e 32 31 35 2d 31 2e 30 33 38 20 33 2e 30 36 34 2d 2e 30 34 20 34 2e 34 36 32 20 31 2e 30 35 36 20 31 2e 34 38 20 33 2e 33 32 35 20 32 2e 36 39 36 20 33 2e 33 32 35 20 32 2e 36 39 36 2d 32 2e 39 38
    Data Ascii: 67 9.163-9.623.906-3.256.471-6.187-1.955-8.502-2.427-2.316-6.34-2.352-9.743-.832-3.405 1.519-5.94 4.667-5.94 4.667-1.848.253-7.86.18-11.265-1.628-3.405-1.809-5.212-2.135-6.457-1.047-1.392 1.215-1.038 3.064-.04 4.462 1.056 1.48 3.325 2.696 3.325 2.696-2.98
    2024-09-23 11:23:27 UTC1369INData Raw: 38 2d 31 2e 38 38 35 2d 32 2e 39 37 32 2d 34 2e 33 30 39 2d 32 2e 32 34 2d 32 2e 38 36 34 2e 38 36 33 2d 34 2e 35 34 32 20 35 2e 34 33 38 2d 35 2e 34 38 33 20 37 2e 37 37 43 33 35 2e 32 32 20 33 35 2e 34 31 20 33 33 2e 34 35 20 34 30 20 33 31 2e 36 30 35 20 34 33 2e 34 39 38 63 2d 31 2e 38 34 36 20 33 2e 35 2d 33 2e 39 39 33 20 35 2e 33 30 35 2d 35 2e 31 36 20 35 2e 30 30 34 2d 31 2e 31 36 38 2d 2e 33 2d 31 2e 33 39 34 2d 32 2e 31 30 37 2d 2e 38 36 36 2d 34 2e 36 32 37 2e 35 32 37 2d 32 2e 35 32 20 32 2e 30 37 2d 36 2e 36 39 37 20 33 2e 34 32 37 2d 31 30 2e 30 34 35 20 31 2e 33 35 36 2d 33 2e 33 34 38 20 37 2e 31 31 38 2d 31 34 2e 38 35 34 20 31 30 2e 33 32 2d 32 31 2e 33 33 31 20 33 2e 33 30 37 2d 36 2e 36 39 20 33 2e 37 35 2d 31 30 2e 39 35 2e 39 38 2d
    Data Ascii: 8-1.885-2.972-4.309-2.24-2.864.863-4.542 5.438-5.483 7.77C35.22 35.41 33.45 40 31.605 43.498c-1.846 3.5-3.993 5.305-5.16 5.004-1.168-.3-1.394-2.107-.866-4.627.527-2.52 2.07-6.697 3.427-10.045 1.356-3.348 7.118-14.854 10.32-21.331 3.307-6.69 3.75-10.95.98-
    2024-09-23 11:23:27 UTC434INData Raw: 2d 33 2e 31 34 31 20 31 2e 35 33 37 2d 31 2e 38 37 37 20 34 2e 31 34 37 2d 33 2e 38 39 33 20 35 2e 37 36 36 2d 32 2e 37 30 39 20 31 2e 36 31 38 20 31 2e 31 38 34 2e 35 30 31 20 34 2e 30 39 38 2d 31 2e 33 32 32 20 35 2e 39 31 39 2d 31 2e 38 32 34 20 31 2e 38 32 2d 34 2e 31 32 35 20 32 2e 36 38 36 2d 35 2e 35 38 34 20 32 2e 32 37 36 2d 31 2e 34 35 38 2d 2e 34 31 2d 31 2e 34 31 33 2d 31 2e 31 38 34 2d 2e 39 33 34 2d 32 2e 33 34 35 6d 2d 31 31 34 2e 34 30 32 20 38 2e 39 39 63 2d 32 2e 31 35 31 20 32 2e 39 37 38 2d 34 2e 30 38 20 33 2e 39 35 38 2d 36 2e 31 31 33 20 33 2e 39 39 36 2d 31 2e 38 35 2e 30 33 33 2d 33 2e 33 31 33 2d 31 2e 34 33 35 2d 33 2e 34 33 34 2d 33 2e 36 39 34 2d 2e 30 39 39 2d 31 2e 38 35 34 2e 32 36 34 2d 36 2e 30 36 39 20 34 2e 36 34 32 2d
    Data Ascii: -3.141 1.537-1.877 4.147-3.893 5.766-2.709 1.618 1.184.501 4.098-1.322 5.919-1.824 1.82-4.125 2.686-5.584 2.276-1.458-.41-1.413-1.184-.934-2.345m-114.402 8.99c-2.151 2.978-4.08 3.958-6.113 3.996-1.85.033-3.313-1.435-3.434-3.694-.099-1.854.264-6.069 4.642-
    2024-09-23 11:23:27 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    14192.168.2.449755184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-23 11:23:27 UTC494INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-neu-z1
    Cache-Control: public, max-age=99811
    Date: Mon, 23 Sep 2024 11:23:27 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    15192.168.2.449758141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:27 UTC384OUTGET /wp-content/uploads/2023/09/dubber-homepage.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:27 UTC444INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:27 GMT
    Content-Type: image/png
    Content-Length: 158979
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: status=not_needed
    ETag: "653f4e89-26d03"
    Last-Modified: Mon, 30 Oct 2023 06:34:49 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 127781
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29a94c8fc34e-EWR
    2024-09-23 11:23:27 UTC925INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 e8 00 00 03 e8 08 03 00 00 00 7a 7d 24 d6 00 00 03 00 50 4c 54 45 00 00 00 37 64 40 2f 53 32 2a 47 2a 26 41 27 24 3f 26 7d c9 af 1e 36 20 4b 93 58 3f 83 49 a2 dc ae 38 87 43 3f 9a 4f 4e b0 a0 5c 74 53 a4 e6 dd 49 c1 b0 1b 34 18 1c 3b 18 18 2d 16 1e 41 19 17 28 16 07 07 07 20 48 1a 1e 3a 1d 1b 2e 1a 16 22 15 0f 11 0f 22 50 1a 1c 33 1f 16 1a 16 69 ea 5e 1a 44 53 25 57 1b 6b eb 69 27 5f 1c 58 e7 5d fa fa fa 19 24 1e bf ed a3 1d 36 27 67 eb 73 5d ea 69 61 e9 56 8b eb 71 21 43 36 29 68 1c 1d 39 30 1b 2d 28 4f e3 54 48 e2 4a 1b 95 a7 26 60 33 bc ed 9c 8d eb 7c 55 e7 4f 1a 4e 66 6c ea 8c 1c 9c ad 1e 4d 4b 92 ec 88 24 56 30 19 44 5f 1d 43 43 1d 50 5a 1b 35 3c 1e 3e 25 c5 ed 9f 66 eb 7c 83 eb 6a b6 ec 91 32
    Data Ascii: PNGIHDRz}$PLTE7d@/S2*G*&A'$?&}6 KX?I8C?ON\tSI4;-A( H:.""P3i^DS%Wki'_X]$6'gs]iaVq!C6)h90-(OTHJ&`3|UONflMK$V0D_CCPZ5<>%f|j2
    2024-09-23 11:23:27 UTC1369INData Raw: 92 aa 32 54 2e 22 76 8c 83 ed be e7 cc 1d dd b1 2c 39 71 9b 7e e1 f3 dc c9 24 56 e4 ec 9e bc e7 9c 7b 35 be 22 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 30 cc 04 11 08 04 5e 00 2f fa a0 af f1 f2 04 71 45 10 84 ff 27 90 9b cc 9e 9c 9c 9a 2c 28 72 b6 99 b6 d2 69 c3 88 68 42 53 60 92 bc 0f 88 f0 82 f0 bf 01 f1 0d c1 27 a7 a6 a2 2e a9 54 3c 95 4a 26 93 76 ce b6 6d cb 32 07 a2 87 4f 11 89 18 06 19 ff 42 40 84 17 84 ff 32 50 9c 0c 8f 9a 44 4a 91 74 49 d8 50 3d 65 59 56 ca 24 d5 41 28 14 8a 60 0d 94 1f 44 fc 1b 53 93 93 2f 4a be 0b c2 7f 90 89 00 2b 0e 81 cd 78 3c 1e 73 49 b8 b7 44 22 11 4b e2 55 2b 65 c1 7c d3 25 6d 30 6c bc 01 dd 15 46 da fa 2e b3 ba 6a db 19 4e 77 91 5d
    Data Ascii: 2T."v,9q~$V{5" 0^/qE',(rihBS`'.T<J&vm2OB@2PDJtIP=eYV$A(`DS/J+x<sID"KU+e|%m0lF.jNw]
    2024-09-23 11:23:27 UTC1369INData Raw: 82 bd 79 36 09 a9 b5 8a 90 5c 2d a5 39 3f 2d 22 62 e8 30 1f 15 d8 4a 73 2f d1 df 1c af 3a a3 44 5f 21 d1 fb 2c 7a 1f 9e 3b 27 74 16 b6 cd ae 43 f6 bb ae e9 c5 22 4c cf 51 a4 27 37 41 32 9e cb 96 1d a4 fa 15 41 10 9e 8d c0 cc fb cb be 38 67 cd fd 9e 43 71 a0 07 6d e3 03 3b ac 55 1f f3 06 9d fe ee 5e 9b 05 d1 2b 0d 87 03 9d 44 ef 39 ce d6 4e a5 58 a4 ab 5e df da 72 ee de bd 5b bb a7 ea 77 a5 fa 26 81 92 1f a9 de 9c 95 a3 b1 82 f0 2c 4c cc bc 3f 0f cd 55 d4 e2 ca 53 dd 0e d8 74 58 ce 9e 07 8d 37 94 e8 e3 2c 67 d8 60 38 7c 8e e9 bc 08 1e bb fb 45 67 cf a1 79 65 45 51 69 6f 81 9a 83 05 d3 dd 54 4f 2c 73 a4 d3 bc de b2 8b 28 ef 45 75 41 78 ba e6 d3 35 b7 6a d7 a3 f6 3c 43 bf f1 49 36 23 48 78 81 ae 8b f6 71 79 ed 1f bd 8f 38 41 7b 3a d0 dd 4f af 35 1a bd 4e bf
    Data Ascii: y6\-9?-"b0Js/:D_!,z;'tC"LQ'7A2A8gCqm;U^+D9NX^r[w&,L?UStX7,g`8|EgyeEQioTO,s(EuAx5j<CI6#Hxqy8A{:O5N
    2024-09-23 11:23:27 UTC1369INData Raw: ef 34 9a 3d 8a f3 6e 97 2d ff fc 8b 2f 3e 02 74 23 e5 0f 9f ec ef ef 3f 1e 6a d6 5d cf 35 ca 74 cb 55 3d 23 e5 bb 70 39 09 bc fa ed fa 5b cb 86 b6 9c 8f b4 c3 72 a0 35 bf 78 73 ae dd 0d 0d 44 4f 62 1a 07 cf c7 fc 23 c3 89 6e 93 e8 3d 7e 6c dc 21 bc 66 cd 35 5f e0 a5 63 6e dc 79 32 c7 e7 69 32 ee 19 d9 42 26 a3 2a 77 22 6e 93 e5 26 2e 0b d3 77 ab 22 a6 0b 97 90 c0 2b 5f de 98 f7 9f 93 31 4c 93 34 5f a3 34 8f 41 73 75 3e 86 b8 98 e6 fe 67 3d b2 e8 89 44 22 49 4d 7a e4 9c b1 3b 07 ba 5f 74 f7 41 b0 87 94 e6 ca 73 ad 3a 5c df 3b 3e 64 d5 39 d6 2b 5e a6 43 f4 d5 9c 62 91 66 72 96 61 a6 37 d3 84 9d 29 fd 22 a6 0b 97 8d e9 57 be 5c 9f 27 d1 b5 e6 e8 a6 a9 37 7f 67 f1 fa 02 34 9f c3 8e da 85 35 0f 6b 46 88 4e 9c 33 8c 23 cf bf f3 44 57 4f 7c 3e 3e eb 39 97 f0 4a
    Data Ascii: 4=n-/>t#?j]5tU=#p9[r5xsDOb#n=~l!f5_cny2i2B&*w"n&.w"+_1L4_4Asu>g=D"IMz;_tAs:\;>d9+^Cbfra7)"W\'7g45kFN3#DWO|>>9J
    2024-09-23 11:23:27 UTC1369INData Raw: e1 37 3f fc fe 7b e7 f7 6f 36 df 83 93 68 20 b8 09 b9 7d 0a 38 6d 89 1d 65 13 13 13 0a 61 6a ce e0 87 81 80 fd 57 f2 5f 87 84 4f 4e 7b fa d7 8e 5f 06 07 4f 9f 1e ef ef 69 ef 19 f9 a3 0b 72 93 e5 4f 32 ae 4c df a6 2e a9 df ad a5 b6 76 f5 04 2b 2d b6 e1 e8 bb 7c 12 9d b4 67 d1 f1 0b cb b4 e9 9a 45 0b 3c 3f 41 94 58 bd b8 cd 29 1c e7 4e cd ff db b4 3c 61 cb 17 3f fc f0 fb b1 ce ef 9f 6b ce 4a 49 4b de a2 94 e5 1b 06 2e ca 6c 2f 7c ec 3e 8b 0e f7 59 7a cb f5 80 89 2a c0 0c e6 ef fd f5 cb de 63 c7 7a 7f 3e f2 c1 f0 e8 c1 e3 5d bf 3d 42 92 8b e9 12 ea 62 3c a9 ae fa ef ce 07 db 38 d4 d3 d2 d8 f4 ed 0c 3f 02 a3 33 5d b3 58 b9 08 9e 33 56 d3 3d 0b 3b 5e f3 11 e7 a2 b9 e5 2f ae b9 24 f9 83 af 7d 00 15 3b 3f 39 72 4f 4a 5a 30 e0 53 ea b2 af 36 fe 48 18 fe 38 bf 10
    Data Ascii: 7?{o6h }8meajW_ON{_OirO2L.v+-|gE<?AX)N<a?kJIK.l/|>Yz*cz>]=Bb<8?3]X3V=;^/$};?9rOJZ0S6H8
    2024-09-23 11:23:27 UTC1369INData Raw: 5d 2c 2f c5 45 c0 59 1a 92 e4 2c 7b ab ed 37 8d 99 bc 6a f9 4e c6 43 77 ab 9a af c9 ac 5a bf 36 25 cd 34 64 39 9e aa 08 76 3d 76 79 f9 8e 8a ce d3 83 13 32 43 c7 90 4c 67 d3 39 d4 db c3 3c de a8 4c 1f a6 b7 ae f7 b4 b5 7d a0 17 d9 34 8b 82 0b 4d 23 58 c0 89 2e a2 d3 a1 13 9e 79 2e 9a 1b c1 20 b2 1c 9a bb 56 c2 a1 79 14 8a 75 5e 37 5b 93 b5 6e dd 7a b6 dc 59 ad 97 d2 68 75 7a ce 8a ab 5a 9d bf 94 e6 b8 9c 9e d3 00 2c 3c db 6e e9 8e 64 af 5e bf 39 67 a6 eb 40 a9 fe 52 67 e7 29 cf fa dd 69 3a 8e 84 a6 d1 3d fc 55 23 ca 77 ec 8b dd d7 de 43 f4 c3 74 3d 4d d7 2c 02 96 c0 d5 10 8b 5e c9 9a f3 d3 e8 78 16 fd 19 5b 72 be 04 04 3d f5 d9 43 98 96 13 8e 4d 6b 7e 55 b1 c7 a0 f1 46 67 bb 5e b9 96 b3 5c 2a 76 a5 b9 cc cb 31 5e 28 0d 4b 6e df f9 d3 43 72 0c 17 a4 7b 29
    Data Ascii: ],/EY,{7jNCwZ6%4d9v=vy2CLg9<L}4M#X.y. Vyu^7[nzYhuzZ,<nd^9g@Rg)i:=U#wCt=M,^x[r=CMk~UFg^\*v1^(KnCr{)
    2024-09-23 11:23:27 UTC1369INData Raw: bc 6b 16 26 e7 2f 53 a2 c7 cd 10 bd 1c a2 e7 b0 e8 52 b5 27 23 ce a3 67 c2 35 bb 0f 2b 6a 79 54 b5 af 76 8b be 62 66 a4 17 4a a4 43 72 a9 de a9 74 c7 50 79 1e d6 fd d9 56 7b 0b ac bb 78 17 cf b9 58 97 14 e7 3b a0 1b 7f 5f 67 b9 0e d5 51 c1 ef 0d 05 7c b6 e9 ac 7a c5 4b 9d 83 7b 5c a6 4f 2b d1 c1 70 c7 2f 7f c1 f4 3f ff 1c 05 fc 06 a8 41 5d bc 6b 16 26 4b a1 39 3f cb 4d a2 6f 8d 2c 7a 02 57 ed b2 98 a6 8a 60 60 9a e9 79 39 e2 39 55 ee 2c ba 32 1d aa 47 9e a5 33 ec b9 04 3a 47 3a df a1 b9 1a 0a 97 e9 c2 aa d7 95 e1 24 b8 d2 7c 15 ee 60 15 5c 87 ea 34 59 cf ac 46 aa 5b bf 87 40 90 54 47 a8 bf 74 6c b7 f3 3c 39 5e 64 63 d5 f9 d8 f7 b6 81 a1 93 43 c7 0f 1c 0c 8b 3e 36 a2 37 c8 69 16 20 e8 c4 81 a4 59 a2 17 40 74 e7 14 3d 3a e8 f4 3c fc 5e 15 58 9e 6c c5 39 44
    Data Ascii: k&/SR'#g5+jyTvbfJCrtPyV{xX;_gQ|zK{\O+p/?A]k&K9?Mo,zW``y99U,2G3:G:$|`\4YF[@TGtl<9^dcC>67i Y@t=:<^Xl9D
    2024-09-23 11:23:27 UTC1369INData Raw: 44 4f f4 63 93 0c 2a 5a ab cf 0e cd d9 73 b5 b1 dd 55 b8 1f 12 d3 ad 7e 9c 87 e9 1c e9 4e cf 5d ad 77 0c c1 7d 06 74 ab 98 1e 46 2c 77 6c 7b 17 d3 bd 02 5d ca 77 55 bf 93 ea a5 d4 94 0b 50 f9 8e 50 8f 4f 2c 2f 7e e9 a7 c1 06 bb 78 57 cb e9 48 f4 83 07 61 7a 03 8a f7 b7 46 cf 8d b1 e9 dd ba 1f a7 59 18 2c 4d 52 a2 33 33 44 4f 8c 82 f8 31 b5 ca 73 de 46 c6 1b db 09 53 0a f7 f4 bc b4 3c d6 9c 55 ff 47 d3 e5 ec 38 1b 31 bd 50 7c 77 ca ee 50 5d 42 dd 6b 91 0d 63 2e a1 ce 9e 03 fe b0 eb f7 52 6a ca 6d ce f7 45 1b 01 cb f4 82 8a 37 60 ba ea c7 d9 99 de 7d 10 fc d1 b5 87 a6 e9 88 74 32 7d a4 5b f7 e3 34 0b 01 da e4 2e 53 74 88 ed 0f 8b 9e 18 73 c5 e5 fe 98 f8 28 f2 1c 40 73 9e 9f 8b e8 b6 e7 aa 76 27 d9 cb 9c a6 47 98 a7 ef e2 e5 74 d1 7c 17 5b ce 37 b1 dc f9 e0
    Data Ascii: DOc*ZsU~N]w}tF,wl{]wUPPO,/~xWHazFY,MR33DO1sFS<UG81P|wP]Bkc.RjmE7`}t2}[4.Sts(@sv'Gt|[7
    2024-09-23 11:23:27 UTC1369INData Raw: c3 74 f2 9c e0 74 87 e6 75 3c dc b0 e3 3c b8 7c 57 a6 57 ed 7d 22 40 bf f5 d8 44 ea c8 0d 4e 3d 84 4c 87 e8 13 7f 4c b0 e7 58 61 6b c0 c1 14 a7 3e 39 d2 3f 3e 3e ae 1f 4c d7 cc 6b dc 81 4e a6 27 65 97 d7 46 39 3c 37 94 e7 b1 b6 e8 f8 45 69 c8 85 db 71 32 49 87 e7 b2 47 ee 4a 2f d3 b9 f5 3e 4b f4 c2 cc 42 32 9d 13 9d 87 a7 e9 f2 f0 ea 3f 9d 23 b7 92 86 95 e5 7c e3 4c 57 9e 7b aa ae 5c b7 ca f7 37 a4 25 e7 f3 85 12 6f 3c 5a 7c f8 f4 d4 43 5c bc 83 c9 49 7c 75 6d 23 d1 1b ba 7e 6c eb ef 1b 1f 3f d3 af 1b ef 9a f9 cb 12 7e 91 b0 fd 38 0b 06 99 6e 64 67 ab 3c 97 ba 1d 9a 33 24 3a 50 89 8e 91 8e 1b ee 66 d8 f4 19 e5 bb d3 74 a5 ba 98 ae 32 dd 95 e8 bb 8a 10 ea 45 85 b8 71 ef 7d 76 5b 4e 12 1d 97 9c 0c eb 76 7d a5 a4 3a b0 4d 27 d7 dd aa 73 94 ab 40 c7 fd 1a 0c
    Data Ascii: ttu<<|WW}"@DN=LLXak>9?>>LkN'eF9<7Eiq2IGJ/>KB2?#|LW{\7%o<Z|C\I|um#~l?~8ndg<3$:Pft2Eq}v[Nv}:M's@
    2024-09-23 11:23:27 UTC1369INData Raw: 50 ba 44 38 47 6a d9 e9 da 7b f7 4e c3 76 bb a4 03 74 22 1d cb 74 5c 2c 74 0c 36 3a 25 f8 f4 bb f1 36 0a 83 f4 91 11 e2 9c 51 af 17 af e7 a2 7c 9b 3e 17 a3 17 8b d3 f9 ab 4d 07 87 1f 3b f6 a3 eb 5e fe 75 e5 67 a5 1c c1 c3 ea af 64 07 f0 bd d5 e5 87 ec 0e 9b cd a6 cb 3e 05 a8 dc 09 74 42 5c 68 0f 35 e4 38 47 17 4e 38 2f 54 9f ab d2 c3 79 95 2e a8 eb 8b e4 0c d4 6b 91 1c e9 49 df 53 ab be 0d 75 26 5d 02 ce 55 ea 8a ba 46 4f c4 82 72 d3 ea 00 9d 84 2e 9c ab d6 9b ee 68 22 ce 55 eb 02 39 df e4 c7 31 4d 67 01 f5 f4 c4 42 57 6a f2 c6 06 90 1e 0b 3f f6 d1 8b d8 64 43 43 4e 50 67 d0 ef ba 6b 71 76 70 f9 d3 af 96 b3 f6 d1 16 9b 4d 97 bd e9 b0 4c 67 e4 60 d9 3e a7 84 e2 b2 81 2e 9c 17 52 8a fc 29 54 a5 eb 1b 22 1d 1a 82 b9 6e b2 21 4a ba 82 ce cb 74 48 5d 4f ce c8
    Data Ascii: PD8Gj{Nvt"t\,t6:%6Q|>M;^ugd>tB\h58GN8/Ty.kISu&]UFOr.h"U91MgBWj?dCCNPgkqvpMLg`>.R)T"n!JtH]O


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    16192.168.2.449759141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:27 UTC609OUTGET /wp-content/uploads/2023/09/Bell6.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:27 UTC500INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:27 GMT
    Content-Type: image/webp
    Content-Length: 312
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=394
    Content-Disposition: inline; filename="Bell6.webp"
    ETag: "6535e698-18a"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248083
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29aa5b3a1760-EWR
    2024-09-23 11:23:27 UTC312INData Raw: 52 49 46 46 30 01 00 00 57 45 42 50 56 50 38 4c 23 01 00 00 2f 91 80 15 10 4f a0 a0 6d 1b c6 e5 cf a5 08 77 68 28 68 db 86 71 f9 73 29 c2 1d 05 6d db 30 2e 7f 2e 45 b8 a3 98 91 24 68 54 c6 5f 62 04 16 60 5f 37 c0 1a 6c 00 6d 1f 8b 80 25 39 f0 ff 95 c4 67 26 01 57 db b6 35 cd 8b 27 e3 13 a9 6c c5 19 eb 5d e1 0c ea ed e8 b2 7a 18 c3 55 df 5c ce 17 e7 cb dc 2b a2 ff 13 a0 ff 52 ee ef ec ec 44 ce 40 51 e4 c4 d1 b3 85 10 a0 58 18 c4 23 77 c0 82 19 16 dc 44 28 7a 40 26 11 52 ba 80 4e 42 28 e0 32 29 66 39 4c 8e 56 52 cc 70 99 10 6f 1e 69 49 6f ed c8 b1 75 19 55 c0 91 de aa 50 2c 98 ea 6e b9 52 03 60 c1 b5 c6 95 de 3c 8a 1e 64 cc 91 9b a3 e8 bc 05 5c 5a 4a e9 75 0d 2e a7 79 97 9a 2c d8 92 42 8a 3e 79 29 06 8c cd 03 94 4a a5 92 bd 66 57 7f 5b eb c9 71 d0 f5 f4 d2
    Data Ascii: RIFF0WEBPVP8L#/Omwh(hqs)m0..E$hT_b`_7lm%9g&W5'l]zU\+RD@QX#wD(z@&RNB(2)f9LVRpoiIouUP,nR`<d\ZJu.y,B>y)JfW[q


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    17192.168.2.449763184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-09-23 11:23:28 UTC514INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=99866
    Date: Mon, 23 Sep 2024 11:23:28 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-09-23 11:23:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    18192.168.2.449760141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:28 UTC610OUTGET /wp-content/uploads/2024/01/bt_img.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:28 UTC502INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:28 GMT
    Content-Type: image/webp
    Content-Length: 634
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=1671
    Content-Disposition: inline; filename="bt_img.webp"
    ETag: "65b1e223-687"
    Last-Modified: Thu, 25 Jan 2024 04:22:59 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248084
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29aedc155e74-EWR
    2024-09-23 11:23:28 UTC634INData Raw: 52 49 46 46 72 02 00 00 57 45 42 50 56 50 38 4c 66 02 00 00 2f 91 80 15 10 1f a1 a8 6d 23 c9 33 b3 fc d9 2c b3 fd de 4b 02 71 24 c9 e8 43 fe d9 c8 cc 77 2d e2 48 92 d1 87 fc b3 91 99 ef 5a 04 91 6c e3 ff 04 5f 03 2a 68 24 92 86 46 02 ab 41 22 fa bd 7d 26 63 26 09 00 bb 7d 00 00 31 13 f0 77 0b 00 76 3b d1 50 48 14 5a cc fc f5 ff c1 dd ad dd 9a 89 76 ce 1a ef 6d c8 96 6d 5b 4a ab 9d c8 61 ee cd c1 43 a3 f7 d8 a5 23 fc ff 57 8a 78 b0 6a e7 f1 56 44 ff 27 40 fe 67 3c 7c e7 9c f3 77 f5 57 08 43 ab 3c 6e ba 6f ff 72 cb d3 96 82 6b d9 58 b4 7d ea fb eb be bd 03 52 70 2b b4 00 7a 3d cc f2 f8 fd 6a 00 36 3a 75 52 c0 86 59 9e 7d bf 01 a4 d9 a3 0b a0 e7 59 4a be 1b 60 c1 9f 0b d0 4c 52 ba 07 2c 78 73 01 ae b2 e1 97 82 05 5f 2e c0 59 36 ad 14 1a 57 02 70 96 8d 2b a0
    Data Ascii: RIFFrWEBPVP8Lf/m#3,Kq$Cw-HZl_*h$FA"}&c&}1wv;PHZvmm[JaC#WxjVD'@g<|wWC<norkX}Rp+z=j6:uRY}YJ`LR,xs_.Y6Wp+


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    19192.168.2.449761141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:28 UTC385OUTGET /wp-content/uploads/2023/08/logo-dubber-dark.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:28 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:28 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-ff2"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 258980
    Server: cloudflare
    CF-RAY: 8c7a29aedfd243f3-EWR
    2024-09-23 11:23:28 UTC917INData Raw: 66 66 32 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 32 30 31 22 20 68 65 69 67 68 74 3d 22 36 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 31 20 36 31 22 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 62 35 79 69 38 65 7a 6c 33 61 22 20 64 3d 22 4d 30 20 30 4c 31 37 32 2e 36 31 39 20 30 20 31 37 32 2e 36 31 39 20 35 35 2e 39 34 36 20 30 20 35 35 2e 39 34 36 7a 22 2f 3e 0a 20 20 20 20 3c 2f 64 65 66 73 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c
    Data Ascii: ff2<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="201" height="61" viewBox="0 0 201 61"> <defs> <path id="b5yi8ezl3a" d="M0 0L172.619 0 172.619 55.946 0 55.946z"/> </defs> <g fill="none" fil
    2024-09-23 11:23:28 UTC1369INData Raw: 36 37 20 39 2e 31 36 33 2d 39 2e 36 32 33 2e 39 30 36 2d 33 2e 32 35 36 2e 34 37 31 2d 36 2e 31 38 37 2d 31 2e 39 35 35 2d 38 2e 35 30 32 2d 32 2e 34 32 37 2d 32 2e 33 31 36 2d 36 2e 33 34 2d 32 2e 33 35 32 2d 39 2e 37 34 33 2d 2e 38 33 32 2d 33 2e 34 30 35 20 31 2e 35 31 39 2d 35 2e 39 34 20 34 2e 36 36 37 2d 35 2e 39 34 20 34 2e 36 36 37 2d 31 2e 38 34 38 2e 32 35 33 2d 37 2e 38 36 2e 31 38 2d 31 31 2e 32 36 35 2d 31 2e 36 32 38 2d 33 2e 34 30 35 2d 31 2e 38 30 39 2d 35 2e 32 31 32 2d 32 2e 31 33 35 2d 36 2e 34 35 37 2d 31 2e 30 34 37 2d 31 2e 33 39 32 20 31 2e 32 31 35 2d 31 2e 30 33 38 20 33 2e 30 36 34 2d 2e 30 34 20 34 2e 34 36 32 20 31 2e 30 35 36 20 31 2e 34 38 20 33 2e 33 32 35 20 32 2e 36 39 36 20 33 2e 33 32 35 20 32 2e 36 39 36 2d 32 2e 39 38
    Data Ascii: 67 9.163-9.623.906-3.256.471-6.187-1.955-8.502-2.427-2.316-6.34-2.352-9.743-.832-3.405 1.519-5.94 4.667-5.94 4.667-1.848.253-7.86.18-11.265-1.628-3.405-1.809-5.212-2.135-6.457-1.047-1.392 1.215-1.038 3.064-.04 4.462 1.056 1.48 3.325 2.696 3.325 2.696-2.98
    2024-09-23 11:23:28 UTC1369INData Raw: 38 2d 31 2e 38 38 35 2d 32 2e 39 37 32 2d 34 2e 33 30 39 2d 32 2e 32 34 2d 32 2e 38 36 34 2e 38 36 33 2d 34 2e 35 34 32 20 35 2e 34 33 38 2d 35 2e 34 38 33 20 37 2e 37 37 43 33 35 2e 32 32 20 33 35 2e 34 31 20 33 33 2e 34 35 20 34 30 20 33 31 2e 36 30 35 20 34 33 2e 34 39 38 63 2d 31 2e 38 34 36 20 33 2e 35 2d 33 2e 39 39 33 20 35 2e 33 30 35 2d 35 2e 31 36 20 35 2e 30 30 34 2d 31 2e 31 36 38 2d 2e 33 2d 31 2e 33 39 34 2d 32 2e 31 30 37 2d 2e 38 36 36 2d 34 2e 36 32 37 2e 35 32 37 2d 32 2e 35 32 20 32 2e 30 37 2d 36 2e 36 39 37 20 33 2e 34 32 37 2d 31 30 2e 30 34 35 20 31 2e 33 35 36 2d 33 2e 33 34 38 20 37 2e 31 31 38 2d 31 34 2e 38 35 34 20 31 30 2e 33 32 2d 32 31 2e 33 33 31 20 33 2e 33 30 37 2d 36 2e 36 39 20 33 2e 37 35 2d 31 30 2e 39 35 2e 39 38 2d
    Data Ascii: 8-1.885-2.972-4.309-2.24-2.864.863-4.542 5.438-5.483 7.77C35.22 35.41 33.45 40 31.605 43.498c-1.846 3.5-3.993 5.305-5.16 5.004-1.168-.3-1.394-2.107-.866-4.627.527-2.52 2.07-6.697 3.427-10.045 1.356-3.348 7.118-14.854 10.32-21.331 3.307-6.69 3.75-10.95.98-
    2024-09-23 11:23:28 UTC434INData Raw: 2d 33 2e 31 34 31 20 31 2e 35 33 37 2d 31 2e 38 37 37 20 34 2e 31 34 37 2d 33 2e 38 39 33 20 35 2e 37 36 36 2d 32 2e 37 30 39 20 31 2e 36 31 38 20 31 2e 31 38 34 2e 35 30 31 20 34 2e 30 39 38 2d 31 2e 33 32 32 20 35 2e 39 31 39 2d 31 2e 38 32 34 20 31 2e 38 32 2d 34 2e 31 32 35 20 32 2e 36 38 36 2d 35 2e 35 38 34 20 32 2e 32 37 36 2d 31 2e 34 35 38 2d 2e 34 31 2d 31 2e 34 31 33 2d 31 2e 31 38 34 2d 2e 39 33 34 2d 32 2e 33 34 35 6d 2d 31 31 34 2e 34 30 32 20 38 2e 39 39 63 2d 32 2e 31 35 31 20 32 2e 39 37 38 2d 34 2e 30 38 20 33 2e 39 35 38 2d 36 2e 31 31 33 20 33 2e 39 39 36 2d 31 2e 38 35 2e 30 33 33 2d 33 2e 33 31 33 2d 31 2e 34 33 35 2d 33 2e 34 33 34 2d 33 2e 36 39 34 2d 2e 30 39 39 2d 31 2e 38 35 34 2e 32 36 34 2d 36 2e 30 36 39 20 34 2e 36 34 32 2d
    Data Ascii: -3.141 1.537-1.877 4.147-3.893 5.766-2.709 1.618 1.184.501 4.098-1.322 5.919-1.824 1.82-4.125 2.686-5.584 2.276-1.458-.41-1.413-1.184-.934-2.345m-114.402 8.99c-2.151 2.978-4.08 3.958-6.113 3.996-1.85.033-3.313-1.435-3.434-3.694-.099-1.854.264-6.069 4.642-
    2024-09-23 11:23:28 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    20192.168.2.449764141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:28 UTC610OUTGET /wp-content/uploads/2023/09/cisco1.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:28 UTC501INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:28 GMT
    Content-Type: image/webp
    Content-Length: 486
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=611
    Content-Disposition: inline; filename="cisco1.webp"
    ETag: "6535e698-263"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248084
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29aed88e7274-EWR
    2024-09-23 11:23:28 UTC486INData Raw: 52 49 46 46 de 01 00 00 57 45 42 50 56 50 38 4c d2 01 00 00 2f 91 c0 15 10 6f a0 a0 6d 1b 26 fc c1 0c e0 bf 20 14 b4 6d c3 98 3f 98 02 dc 55 d0 b6 0d 63 fe 60 0a 70 57 51 db 46 4c f9 93 6c 6f 3c 27 83 4b 80 24 0f 09 84 81 aa ff 84 7b 5a 75 90 33 fd ff e2 28 9f f3 c8 ee 0c df dd 73 0d ee ee 54 f0 0e 92 c3 9d 40 eb 5a bb 56 5c 87 b3 3d 5a 3a 44 70 4d 72 95 bd 9b fc 93 9d f9 07 97 99 88 fe 4f 00 ff 07 cf 9c 0d b3 c9 a9 99 a4 9c ea 0a 6a aa a1 58 75 19 35 fc 2c 5c 37 15 46 4c 0f 1d d3 13 fb 32 8a 18 12 0b 4d 6d f5 86 cb 8a 59 17 a8 c9 30 61 a2 c9 cf 1a 76 29 f2 9d da eb 84 38 11 09 91 79 63 91 df 10 a2 7b 28 c4 82 85 16 79 75 21 3a d3 21 12 fa a1 6b 6b a4 e0 45 0c 0b 52 d0 33 04 ed f5 86 40 0e c9 85 16 3d 74 e1 19 06 e2 90 89 43 e0 1a 18 07 46 2d aa 68 a8 d6
    Data Ascii: RIFFWEBPVP8L/om& m?Uc`pWQFLlo<'K${Zu3(sT@ZV\=Z:DpMrOjXu5,\7FL2MmY0av)8yc{(yu!:!kkER3@=tCF-h


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    21192.168.2.449765141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:28 UTC374OUTGET /wp-content/uploads/2023/09/Bell6.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:28 UTC421INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:28 GMT
    Content-Type: image/png
    Content-Length: 389
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=394
    ETag: "6535e698-18a"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29aeeecd5e76-EWR
    2024-09-23 11:23:28 UTC389INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 04 03 00 00 00 1d 70 01 ba 00 00 00 1e 50 4c 54 45 47 70 4c ab ab ab af af af ae ae ae af af af ae ae ae af af af ae ae ae ae ae ae ae ae ae 87 fa 75 f3 00 00 00 09 74 52 4e 53 00 19 39 60 7f 8f a0 c2 e3 f2 90 d4 67 00 00 01 0d 49 44 41 54 78 da ed d6 b1 4e c3 30 14 85 e1 e3 a8 2d 8c 11 5b 37 43 2b 44 b7 08 0f 88 2d 42 19 60 65 22 5b c5 d0 b9 b0 75 03 75 00 6f 40 d4 c4 e7 6d 49 ad 56 dd 7b bd 54 ba df 10 65 fa 25 5b d7 96 a1 94 52 4a 29 75 92 a6 55 55 39 8b 03 e7 6c e6 6e 8f 28 3d b1 17 0a 60 cf b3 1c b1 3b b6 c4 2e 4f 51 0a 9e e4 32 45 e9 07 d7 e4 5f 9a 12 6a 36 89 4a 63 b6 c9 4a 9b 44 a5 59 aa d5 19 cf 0f 00 66 e2 ac a8 d4 b8 17 d2 02 e6 91 0c 85 74 32 37 39 70 c3 38 a2 c2 12 d7 30
    Data Ascii: PNGIHDRWpPLTEGpLutRNS9`gIDATxN0-[7C+D-B`e"[uuo@mIV{Te%[RJ)uUU9ln(=`;.OQ2E_j6JcJDYft279p80


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    22192.168.2.449767141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:29 UTC375OUTGET /wp-content/uploads/2024/01/bt_img.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:29 UTC422INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:29 GMT
    Content-Type: image/png
    Content-Length: 803
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=1671
    ETag: "65b1e223-687"
    Last-Modified: Thu, 25 Jan 2024 04:22:59 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29b45a0c32d3-EWR
    2024-09-23 11:23:29 UTC803INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 08 03 00 00 00 d8 80 ec bb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 6c 50 4c 54 45 00 00 00 af af af ae ae ae ae ae ae ae ae ae ae ae ae 9f 9f 9f ae ae ae af af af af af af af af af ad ad ad af af af ad ad ad ae ae ae b2 b2 b2 ad ad ad ab ab ab b5 b5 b5 ae ae ae aa aa aa ae ae ae ac ac ac ac ac ac ab ab ab af af af ad ad ad af af af ad ad ad a7 a7 a7 af af af af af af ae ae ae ae ae ae ad ad ad af af af 8f e7 d8 08 00 00 00 24 74 52 4e 53 00 9f df ff ef bf 10 cf 7f 6f bf 8f af 7f 4f 3f 9f 80 1f 90 30 2f 6f 50 40 40 80 8f 70 20 30 10 5f 3f 60 20 2c f6 ec 10 00 00 02 25 49 44 41 54 78 da ed d9 cb 72 aa 40 10 80 e1 9e fe 9b 9b 18 4d
    Data Ascii: PNGIHDRWsRGBgAMAalPLTE$tRNSoO?0/oP@@p 0_?` ,%IDATxr@M


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    23192.168.2.449766141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:29 UTC611OUTGET /wp-content/plugins/add-search-to-menu/public/css/ivory-ajax-search.min.css?ver=5.5.6 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:29 UTC448INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:29 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Sat, 27 Apr 2024 08:16:46 GMT
    ETag: W/"662cb46e-1fcf"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 238343
    Server: cloudflare
    CF-RAY: 8c7a29b45d474369-EWR
    2024-09-23 11:23:29 UTC921INData Raw: 31 66 63 66 0d 0a 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 20 2e 69 73 2d 6c 6f 61 64 65 72 2d 69 6d 61 67 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 68 65 69 67 68 74 3a 32 35 70 78 3b 72 69 67 68 74 3a 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 77 69 64 74 68 3a 32 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2e 70 72 6f 63 65 73 73 69 6e 67 20 2e 69 73 2d 6c 6f 61 64 65 72 2d 69 6d 61 67 65 7b 64 69 73 70 6c 61 79 3a
    Data Ascii: 1fcf.is-ajax-search .is-loader-image{display:none;position:absolute;top:50%;transform:translateY(-50%);height:25px;right:5px;z-index:9999;width:25px;background-repeat:no-repeat;background-size:contain}.is-ajax-search.processing .is-loader-image{display:
    2024-09-23 11:23:29 UTC1369INData Raw: 69 76 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2c 64 69 76 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 32 65 32 65 32 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 3b 70 61 64 64 69 6e 67 3a 35 70 78 7d 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 69 74 65 6d 73 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d
    Data Ascii: iv.is-ajax-search-details,div.is-ajax-search-result{display:none;height:auto;width:500px;max-width:100%;position:absolute;z-index:999999;background:#e2e2e2;color:#313131;padding:5px}.is-ajax-search-items{max-height:400px;overflow-y:auto;overflow-x:hidden}
    2024-09-23 11:23:29 UTC1369INData Raw: 2d 73 65 61 72 63 68 2d 73 65 63 74 69 6f 6e 73 20 2e 74 68 75 6d 62 6e 61 69 6c 20 69 6d 67 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 78 2d 77 69 64 74 68 3a 37 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 73 2d 61 6a 61 78 2d 74 65 72 6d 2d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 63 6f 6c 6f 72 3a 23 37 62 37 62 37 62 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 32 70 78 7d 2e 69 73 2d 61 6a 61 78 2d 72 65 73 75 6c 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b
    Data Ascii: -search-sections .thumbnail img{float:left;max-width:70px;height:auto}.is-ajax-term-label{display:block;font-style:italic;font-size:10px;text-transform:uppercase;color:#7b7b7b;line-height:12px;letter-spacing:2px}.is-ajax-result-description{font-size:14px;
    2024-09-23 11:23:29 UTC1369INData Raw: 61 64 64 69 6e 67 3a 34 70 78 20 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 37 33 61 61 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 38 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 20 2e 69 73 2d 61 6a 61 78 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 61 63 74 69 6f 6e 73 20 2e 61 64 64 5f 74 6f 5f 63 61 72 74 5f 69 6e 6c 69 6e 65 20 61 2e 62 75 74 74 6f 6e 2e 6c 6f 61 64 69 6e 67 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 63 75 72 73 6f 72 3a 77 61 69 74 7d 2e 69 73 2d 61 6a 61 78 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 61 63 74 69 6f 6e 73 20 2e 61 64 64 5f 74 6f 5f 63 61 72 74 5f 69 6e 6c 69 6e 65 20 61 2e 62 75 74 74 6f 6e 3a 68
    Data Ascii: adding:4px 10px;background:#0073aa;color:#fff;font-weight:800;text-decoration:none}.is-ajax-search-details .is-ajax-woocommerce-actions .add_to_cart_inline a.button.loading{opacity:.4;cursor:wait}.is-ajax-woocommerce-actions .add_to_cart_inline a.button:h
    2024-09-23 11:23:29 UTC1369INData Raw: 28 6d 61 78 2d 77 69 64 74 68 3a 39 31 30 70 78 29 7b 64 69 76 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 7b 6d 61 78 2d 77 69 64 74 68 3a 39 37 25 7d 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 31 30 70 78 29 7b 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 7b 6c 65 66 74 3a 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 5b 64 61 74 61 2d 73 69 6d 70 6c 65 62 61 72 5d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61
    Data Ascii: (max-width:910px){div.is-ajax-search-result{max-width:97%}.is-ajax-search-details{display:none!important}}@media screen and (max-width:510px){.is-ajax-search-result{left:3px!important}}[data-simplebar]{position:relative;flex-direction:column;flex-wrap:wra
    2024-09-23 11:23:29 UTC1369INData Raw: 3b 6d 61 78 2d 77 69 64 74 68 3a 31 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6c 65 78 2d 67 72 6f 77 3a 69 6e 68 65 72 69 74 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 7d 2e 73 69 6d 70 6c 65 62 61 72 2d 68 65 69 67 68 74 2d 61 75 74 6f 2d 6f 62 73 65 72 76 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61
    Data Ascii: ;max-width:1px;position:relative;float:left;max-height:1px;overflow:hidden;z-index:-1;padding:0;margin:0;pointer-events:none;flex-grow:inherit;flex-shrink:0;flex-basis:0}.simplebar-height-auto-observer{box-sizing:inherit;display:block;opacity:0;position:a
    2024-09-23 11:23:29 UTC385INData Raw: 6d 69 6e 2d 77 69 64 74 68 3a 31 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 7d 5b 64 61 74 61 2d 73 69 6d 70 6c 65 62 61 72 2d 64 69 72 65 63 74 69 6f 6e 3d 72 74 6c 5d 20 2e 73 69 6d 70 6c 65 62 61 72 2d 74 72 61 63 6b 2e 73 69 6d 70 6c 65 62 61 72 2d 76 65 72 74 69 63 61 6c 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 30 7d 2e 68 73 2d 64 75 6d 6d 79 2d 73 63 72 6f 6c 6c 62 61 72 2d 73 69 7a 65 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 35 30 30 70 78 3b 77 69 64 74 68 3a 35 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 73 63 72 6f 6c 6c 7d 2e
    Data Ascii: min-width:10px;width:auto}[data-simplebar-direction=rtl] .simplebar-track.simplebar-vertical{right:auto;left:0}.hs-dummy-scrollbar-size{direction:rtl;position:fixed;opacity:0;visibility:hidden;height:500px;width:500px;overflow-y:hidden;overflow-x:scroll}.
    2024-09-23 11:23:29 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    24192.168.2.449768141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:29 UTC375OUTGET /wp-content/uploads/2023/09/cisco1.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:29 UTC421INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:29 GMT
    Content-Type: image/png
    Content-Length: 577
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=611
    ETag: "6535e698-263"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29b459b04233-EWR
    2024-09-23 11:23:29 UTC577INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 58 08 03 00 00 00 29 d6 5e 6e 00 00 00 2a 50 4c 54 45 47 70 4c ae ae ae ad ad ad ae ae ae ad ad ad ae ae ae ad ad ad ad ad ad a7 a7 a7 ad ad ad ad ad ad ad ad ad ae ae ae ae ae ae fc a6 25 54 00 00 00 0d 74 52 4e 53 00 c2 20 9c 40 e3 60 80 10 30 50 70 b0 52 3e 2b 26 00 00 01 b9 49 44 41 54 78 da ed d6 dd 6e c2 30 0c 86 e1 2f 76 9c bf f2 dd ff ed 0e 59 94 a6 d3 e8 4e 96 0d 69 7e 4e 48 13 10 af 50 65 8a 10 42 08 21 84 10 42 08 21 3c 88 16 5c 28 2a f8 6d 4a 0a 5e 6a a4 fe 45 52 c6 4b 42 a6 48 7a af a4 3e 4e 49 6d 34 cc ba 9c 92 72 c7 72 42 96 39 c9 98 30 51 da 9c 34 c8 8c d5 32 a9 73 12 69 98 24 52 a6 a4 4a 96 7f 95 24 55 ae 92 4a b9 48 f2 0f ff bc c4 74 91 94 c9 71 91 e4 1f fe 71 46 5e 24
    Data Ascii: PNGIHDRX)^n*PLTEGpL%TtRNS @`0PpR>+&IDATxn0/vYNi~NHPeB!B!<\(*mJ^jERKBHz>NIm4rrB90Q42si$RJ$UJHtqqF^$


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    25192.168.2.449771141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:31 UTC612OUTGET /wp-content/uploads/2023/08/ic-close.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:31 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-20e"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248087
    Server: cloudflare
    CF-RAY: 8c7a29c3e9170f60-EWR
    2024-09-23 11:23:32 UTC533INData Raw: 32 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 32 32 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 31 2e 39 39 31 4c 31 31 2e 39 39 31 20 30 20 31 33 2e 39 33 31 20 31 2e 39 34 20 31 2e 39 34 20 31 33 2e 39 33 31 7a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73
    Data Ascii: 20e<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"> <g fill="none" fill-rule="evenodd"> <g fill="#222"> <g> <path d="M0 11.991L11.991 0 13.931 1.94 1.94 13.931z" transform="trans
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    26192.168.2.449772141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:31 UTC619OUTGET /wp-content/uploads/2023/08/ic-search-black.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:31 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-1ca"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248087
    Server: cloudflare
    CF-RAY: 8c7a29c42b478c93-EWR
    2024-09-23 11:23:32 UTC465INData Raw: 31 63 61 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 30 20 31 37 2e 38 4c 31 37 2e 38 20 32 30 4c 31 32 2e 36 34 30 31 20 31 35 2e 30 35 36 4c 31 34 2e 38 34 30 31 20 31 32 2e 38 35 36 4c 32 30 20 31 37 2e 38 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75
    Data Ascii: 1ca<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M20 17.8L17.8 20L12.6401 15.056L14.8401 12.856L20 17.8Z" fill="black"/><path fill-rule="evenodd" clip-ru
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    27192.168.2.449774141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:31 UTC625OUTGET /wp-content/uploads/2023/08/ic-chevron-down-light.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:31 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-123"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 258980
    Server: cloudflare
    CF-RAY: 8c7a29c40ec642e9-EWR
    2024-09-23 11:23:32 UTC298INData Raw: 31 32 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 30 39 35 20 35 2e 33 33 31 4c 32 31 2e 39 32 33 20 38 2e 31 36 20 31 32 20 31 38 2e 30 38 33 20 32 2e 30 37 37 20 38 2e 31 36 20 34 2e 39 30 35 20 35 2e 33 33 31 20 31 32
    Data Ascii: 123<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"> <g fill="none" fill-rule="evenodd"> <g fill="#FFF" fill-rule="nonzero"> <path d="M19.095 5.331L21.923 8.16 12 18.083 2.077 8.16 4.905 5.331 12
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    28192.168.2.449773141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:31 UTC618OUTGET /wp-content/uploads/2023/09/ic-right-arrow.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:31 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-215"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248087
    Server: cloudflare
    CF-RAY: 8c7a29c439a70f3e-EWR
    2024-09-23 11:23:32 UTC540INData Raw: 32 31 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 34 36 39 38 20 35 2e 30 33 30 33 33 43 31 31 2e 31 37 37 20 34 2e 37 33 37 34 33 20 31 31 2e 31 37 37 20 34 2e 32 36 32 35 36 20 31 31 2e 34 36 39 38 20 33 2e 39 36 39 36 37 43 31 31 2e 37 36 32 38 20 33 2e 36 37 36 37 38 20 31 32 2e 32 33 37 36 20 33 2e 36 37 36 37 38 20 31 32 2e 35 33 30 35 20 33 2e 39 36 39 36 37 4c 31 37 2e 30 33 30 35 20 38 2e 34 36 39 36 37 43 31 37 2e 33 32 33 34 20 38 2e 37 36 32 35 35 20 31 37
    Data Ascii: 215<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.4698 5.03033C11.177 4.73743 11.177 4.26256 11.4698 3.96967C11.7628 3.67678 12.2376 3.67678 12.5305 3.96967L17.0305 8.46967C17.3234 8.76255 17
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    29192.168.2.449776141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:31 UTC620OUTGET /wp-content/uploads/2023/09/ic-right-arrow-1.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:31 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:57 GMT
    ETag: W/"6535e699-215"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248087
    Server: cloudflare
    CF-RAY: 8c7a29c45b380c88-EWR
    2024-09-23 11:23:32 UTC540INData Raw: 32 31 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 34 36 39 38 20 35 2e 30 33 30 33 33 43 31 31 2e 31 37 37 20 34 2e 37 33 37 34 33 20 31 31 2e 31 37 37 20 34 2e 32 36 32 35 36 20 31 31 2e 34 36 39 38 20 33 2e 39 36 39 36 37 43 31 31 2e 37 36 32 38 20 33 2e 36 37 36 37 38 20 31 32 2e 32 33 37 36 20 33 2e 36 37 36 37 38 20 31 32 2e 35 33 30 35 20 33 2e 39 36 39 36 37 4c 31 37 2e 30 33 30 35 20 38 2e 34 36 39 36 37 43 31 37 2e 33 32 33 34 20 38 2e 37 36 32 35 35 20 31 37
    Data Ascii: 215<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.4698 5.03033C11.177 4.73743 11.177 4.26256 11.4698 3.96967C11.7628 3.67678 12.2376 3.67678 12.5305 3.96967L17.0305 8.46967C17.3234 8.76255 17
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    30192.168.2.449775141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:31 UTC607OUTGET /wp-content/uploads/2024/01/cox.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC499INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:31 GMT
    Content-Type: image/webp
    Content-Length: 584
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=1447
    Content-Disposition: inline; filename="cox.webp"
    ETag: "65b1e221-5a7"
    Last-Modified: Thu, 25 Jan 2024 04:22:57 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248087
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29c46b060f59-EWR
    2024-09-23 11:23:32 UTC584INData Raw: 52 49 46 46 40 02 00 00 57 45 42 50 56 50 38 4c 34 02 00 00 2f 91 80 15 10 27 a1 a0 8d a4 a8 07 f8 77 83 2f 0c 6c f8 4c 28 68 db 46 f2 3d fc d9 1c af 23 30 45 41 db 36 92 ef e1 cf e6 78 1d 81 29 08 22 d9 c6 97 c0 6f 80 28 12 a8 a0 b1 0c 12 58 0d 12 31 df 6b 99 e9 99 29 00 b0 eb 01 00 d4 5a 01 7f 17 80 5d 03 89 8a 82 8a 44 ee fa 38 b8 bb ec 92 19 e3 de 3d ee 5d eb ff 09 48 b6 ed b6 6d e8 c2 02 75 29 a6 e5 5e b5 ff 45 86 e0 07 07 48 1b 25 a2 ff 0e 1c c9 6d 9b 25 95 1e 81 3c 52 e5 0d e6 1b b2 7f ff f9 eb 62 6f 31 de 9d 8c db c6 78 df 7e 49 dc 21 78 66 f5 84 89 0d 8f 86 3a 8b b8 bd e9 85 15 6c a8 b3 0a e1 af b2 ac 6d ce 86 3c 32 90 bc 4d 31 22 b7 29 b8 b3 be 79 2a 8f ad ce e5 f1 82 91 cd f4 11 84 71 4c ad 4a dd cf c8 0b 54 60 88 be f0 30 79 1d f7 1c 2e e2 49
    Data Ascii: RIFF@WEBPVP8L4/'w/lL(hF=#0EA6x)"o(X1k)Z]D8=]Hmu)^EH%m%<Rbo1x~I!xf:lm<2M1")y*qLJT`0y.I


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    31192.168.2.44978218.208.125.134432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC703OUTGET /l/779393/2020-05-27/64gtk HTTP/1.1
    Host: content.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: same-site
    Sec-Fetch-Mode: navigate
    Sec-Fetch-Dest: iframe
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC983INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    set-cookie: pardot=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    cache-control: no-store, no-cache, must-revalidate
    pragma: no-cache
    x-pardot-rsp: 0/0/1
    p3p: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml", CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml"
    set-cookie: visitor_id779393=401256784; expires=Thu, 21-Sep-2034 11:23:32 GMT; Max-Age=315360000; path=/; secure; SameSite=None
    set-cookie: visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; expires=Thu, 21-Sep-2034 11:23:32 GMT; Max-Age=315360000; path=/; secure; SameSite=None
    vary: Accept-Encoding,User-Agent
    X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5
    2024-09-23 11:23:32 UTC15401INData Raw: 34 37 64 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27
    Data Ascii: 47d8<!DOCTYPE html><html><head>... Google Tag Manager --><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:''
    2024-09-23 11:23:32 UTC3004INData Raw: 20 49 73 6c 61 6e 64 73 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 31 34 36 31 33 31 36 22 3e 54 75 76 61 6c 75 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 31 34 36 31 33 31 39 22 3e 55 2e 53 2e 20 56 69 72 67 69 6e 20 49 73 6c 61 6e 64 73 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 31 34 36 31 33 32 32 22 3e 55 67 61 6e 64 61 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 31 34 36 31 33 32 35 22 3e 55 6b 72 61 69 6e 65 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 31 34 36 31 33 32 38 22 3e 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 3c 2f 6f 70 74 69 6f 6e 3e 0a 3c 6f 70 74 69 6f 6e 20 76
    Data Ascii: Islands</option><option value="1461316">Tuvalu</option><option value="1461319">U.S. Virgin Islands</option><option value="1461322">Uganda</option><option value="1461325">Ukraine</option><option value="1461328">United Arab Emirates</option><option v


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    32192.168.2.449785141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC608OUTGET /wp-content/uploads/2023/09/Kpn7.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC499INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/webp
    Content-Length: 772
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=901
    Content-Disposition: inline; filename="Kpn7.webp"
    ETag: "6535e698-385"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248088
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29c96d3c0f8c-EWR
    2024-09-23 11:23:32 UTC772INData Raw: 52 49 46 46 fc 02 00 00 57 45 42 50 56 50 38 4c f0 02 00 00 2f 91 80 15 10 77 60 90 6d a4 9e 3f cc bb bd c0 34 0c b2 8d d4 f3 87 79 b7 17 98 41 b6 91 7a fe 30 ef f6 02 53 d4 46 0a b4 0e 76 b9 9e a0 01 43 b8 44 60 00 77 a7 8a b0 6d ac 16 82 50 db a6 6a 08 aa ee ff 1f 94 a6 ff 5f 1b 37 9f c8 24 6d 62 8d 5f 82 42 65 f0 b9 a8 cd 94 99 99 99 b9 3d 85 99 a3 4d b9 5d be 35 a3 94 db d3 32 ca da af 67 ca e8 9e f9 5d fc ff 72 c7 96 af 99 89 e8 ff 04 70 ca ca 5b f6 df 55 ec 0d 2f 4b 8a cf e8 05 41 aa f7 1b d2 19 3d 20 d2 9f b0 5b 13 e5 fc 35 9f 03 d8 a9 c3 4e ee d2 3e 83 71 9d 95 b7 50 55 0b 4b b1 93 b3 87 26 b0 3f a4 7f 72 16 0d 66 b0 34 98 b3 4f 9f cb 7a 49 a5 7c cd b4 b2 6a 8d 7f f3 35 77 9d a5 f6 17 2c 3c d7 13 06 06 7d be b9 38 6b d3 65 85 3c b4 2c 4d 95 68 77
    Data Ascii: RIFFWEBPVP8L/w`m?4yAz0SFvCD`wmPj_7$mb_Be=M]52g]rp[U/KA= [5N>qPUK&?rf4OzI|j5w,<}8ke<,Mhw


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    33192.168.2.449786141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC580OUTGET /wp-content/themes/divi-child/css/pardot.css?ver=1.2 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://content.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC449INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 22 May 2024 09:57:26 GMT
    ETag: W/"664dc186-34159"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248088
    Server: cloudflare
    CF-RAY: 8c7a29c96c584397-EWR
    2024-09-23 11:23:32 UTC920INData Raw: 37 64 64 64 0d 0a 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 6d 69 64 6e 69 67 68 74 3a 20 23 30 30 31 44 33 44 3b 0a 20 20 20 20 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 6d 69 6c 6b 3a 20 23 46 41 46 34 46 32 3b 0a 20 20 20 20 2d 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 6b 65 79 73 3a 20 22 6d 69 64 6e 69 67 68 74 22 20 22 6d 69 6c 6b 22 3b 0a 20 20 20 20 2d 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6c 61 6e 65 77 61 79 2d 62 6c 75 65 3a 20 23 36 37 42 44 45 38 3b 0a 20 20 20 20 2d 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 67 72 61 66 66 69 74 69 2d 67 72 65 65 6e 3a 20 23 32 43 42 38 35 41 3b 0a 20 20 20 20 2d 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6b 65 79 73 3a 20 22 6c
    Data Ascii: 7ddd:root { --color-primary-midnight: #001D3D; --color-primary-milk: #FAF4F2; --color-primary-keys: "midnight" "milk"; --color-secondary-laneway-blue: #67BDE8; --color-secondary-graffiti-green: #2CB85A; --color-secondary-keys: "l
    2024-09-23 11:23:32 UTC1369INData Raw: 65 77 61 79 2d 62 6c 75 65 20 67 72 61 66 66 69 74 69 2d 67 72 65 65 6e 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 20 53 61 6e 73 22 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2f 77 65 62 2f 32 30 32 33 31 31 32 33 31 39 32 31 33 32 69 6d 5f 2f 68 74 74 70 73 3a 2f 2f 64 75 62 62 65 72 2d 63 6f 72 70 6f 72 61 74 65 2d 77 65 62 2d 74 65 73 74 2e 61 7a 75 72 65 77 65 62 73 69 74 65 73 2e 6e 65 74 2f 66 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 2e 65 6f 74 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2f 77 65 62 2f 32 30 32 33 31 31 32 33 31 39 32 31 33 32 69 6d 5f 2f 68 74 74 70 73 3a 2f 2f 64 75 62 62
    Data Ascii: eway-blue graffiti-green}@font-face { font-family: "Open Sans"; src: url("/web/20231123192132im_/https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Regular.eot") format("woff2"); src: url("/web/20231123192132im_/https://dubb
    2024-09-23 11:23:32 UTC1369INData Raw: 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2d 42 6f 6c 64 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 2f 77 65 62 2f 32 30 32 33 31 31 32 33 31 39 32 31 33 32 69 6d 5f 2f 68 74 74 70 73 3a 2f 2f 64 75 62 62 65 72 2d 63 6f 72 70 6f 72 61 74 65 2d 77 65 62 2d 74 65 73 74 2e 61 7a 75 72 65 77 65 62 73 69 74 65 73 2e 6e 65 74 2f 66 6f 6e 74 73 2f 4f 70 65 6e 53 61 6e 73 2d 42 6f 6c 64 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a
    Data Ascii: onts/OpenSans-Bold.woff") format("woff"), url("/web/20231123192132im_/https://dubber-corporate-web-test.azurewebsites.net/fonts/OpenSans-Bold.ttf") format("truetype"); font-style: normal; font-weight: 700; font-stretch: 100%; font-display:
    2024-09-23 11:23:32 UTC1369INData Raw: 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 0a 61 73 69 64 65 2c 0a 66 69 67 63 61 70 74 69 6f 6e 2c 0a 66 69 67 75 72 65 2c 0a 66 6f 6f 74 65 72 2c 0a 68 65 61 64 65 72 2c 0a 68 67 72 6f 75 70 2c 0a 6d 61 69 6e 2c 0a 6e 61 76 2c 0a 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73
    Data Ascii: -webkit-text-size-adjust: 100%; -webkit-tap-highlight-color: rgba(0, 0, 0, 0)}article,aside,figcaption,figure,footer,header,hgroup,main,nav,section { display: block}body { margin: 0; font-family: -apple-system, BlinkMacSys
    2024-09-23 11:23:32 UTC1369INData Raw: 67 68 74 3a 20 62 6f 6c 64 65 72 0a 7d 0a 0a 73 6d 61 6c 6c 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 0a 7d 0a 0a 73 75 62 2c 0a 73 75 70 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 2d 30 2e 32 35 65 6d 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 20 20 74 6f 70 3a 20 2d 30 2e 35 65 6d 0a 7d 0a 0a 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 31 64 33 64 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65
    Data Ascii: ght: bolder}small { font-size: 80%}sub,sup { position: relative; font-size: 75%; line-height: 0; vertical-align: baseline}sub { bottom: -0.25em}sup { top: -0.5em}a { color: #001d3d; text-decoration: none
    2024-09-23 11:23:32 UTC1369INData Raw: 6e 3a 20 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 0a 7d 0a 0a 62 75 74 74 6f 6e 2c 0a 69 6e 70 75 74 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 0a 7d 0a 0a 62 75 74 74 6f 6e 2c 0a 73 65 6c 65 63 74 20 7b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 0a 7d 0a 0a 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 20 7b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 0a 7d 0a 0a 73 65 6c 65 63 74 20 7b 0a 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 0a 7d 0a 0a 62 75 74 74 6f 6e 2c 0a 5b 74 79 70
    Data Ascii: n: 0; font-family: inherit; font-size: inherit; line-height: inherit}button,input { overflow: visible}button,select { text-transform: none}[role=button] { cursor: pointer}select { word-wrap: normal}button,[typ
    2024-09-23 11:23:32 UTC1369INData Raw: 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 66 6f 6e 74 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 0a 7d 0a 0a 6f 75 74 70 75 74 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 0a 7d 0a 0a 73 75 6d 6d 61 72 79 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6c 69 73 74 2d 69 74 65 6d 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 0a 7d 0a 0a 74 65 6d 70 6c 61 74 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0a 7d 0a 0a 5b 68 69 64 64 65 6e 5d 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 0a 7d 0a 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c
    Data Ascii: -upload-button { font: inherit; -webkit-appearance: button}output { display: inline-block}summary { display: list-item; cursor: pointer}template { display: none}[hidden] { display: none !important}h1,h2,h3,h4,
    2024-09-23 11:23:32 UTC1369INData Raw: 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 35 72 65 6d 0a 7d 0a 0a 2e 69 6e 69 74 69 61 6c 69 73 6d 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 0a 7d 0a 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 0a 7d 0a 0a 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b
    Data Ascii: list-inline-item:not(:last-child) { margin-right: .5rem}.initialism { font-size: 90%; text-transform: uppercase}.blockquote { margin-bottom: 1rem; font-size: 1.25rem}.blockquote-footer { display: block; font-size: 80%;
    2024-09-23 11:23:32 UTC1369INData Raw: 6d 2c 0a 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 34 30 70 78 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 72 6f 77 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 35 70 78 0a 7d 0a 0a 2e 6e 6f 2d 67 75 74 74 65 72 73 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 0a 7d 0a 0a 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 2e 63 6f 6c 2c 0a 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 20 7b
    Data Ascii: m, .container { max-width: 1140px }}.row { display: flex; flex-wrap: wrap; margin-right: -15px; margin-left: -15px}.no-gutters { margin-right: 0; margin-left: 0}.no-gutters>.col,.no-gutters>[class*=col-] {
    2024-09-23 11:23:32 UTC1369INData Raw: 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 0a 7d 0a 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 34 3e 2a 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 32 35 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 35 25 0a 7d 0a 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 35 3e 2a 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 32 30 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 30 25 0a 7d 0a 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 36 3e 2a 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 0a 7d 0a 0a 2e 63 6f 6c 2d 61 75 74 6f 20 7b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61
    Data Ascii: ; max-width: 33.3333333333%}.row-cols-4>* { flex: 0 0 25%; max-width: 25%}.row-cols-5>* { flex: 0 0 20%; max-width: 20%}.row-cols-6>* { flex: 0 0 16.6666666667%; max-width: 16.6666666667%}.col-auto { flex: 0 0 a


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    34192.168.2.449784141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC610OUTGET /wp-content/uploads/2023/09/optus5.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC501INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/webp
    Content-Length: 524
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=632
    Content-Disposition: inline; filename="optus5.webp"
    ETag: "6535e698-278"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248088
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29c96a814270-EWR
    2024-09-23 11:23:32 UTC524INData Raw: 52 49 46 46 04 02 00 00 57 45 42 50 56 50 38 4c f8 01 00 00 2f 91 c0 15 10 67 a0 a8 6d 1b c8 bf f2 27 52 84 3b 68 28 6a db 06 f2 af fc 89 14 e1 0e 45 6d db 40 fe 95 3f 91 22 dc a1 10 92 24 e7 fc 65 ce e6 04 72 fc 7f 83 0f 40 db 0f 47 81 fe bf f0 f0 30 90 ff e7 99 d9 24 08 c9 da b6 9f 73 f3 a6 18 6f 9e ff 4c 6c 6b d5 b5 6d db 6d 54 7b 95 ec 6c d5 ed d2 d6 1c 82 b2 9c b3 fa ff fe ff fe 7e 27 90 2b a2 ff 13 a0 b5 df 2e ac 16 ef c7 7d 77 6e de bc 39 fd 5d d2 ad 9b c6 69 dd 58 fd 2c 69 74 75 52 d2 b3 bd 5b 4a 53 09 27 f7 3c a0 39 26 a9 0e ff 6f bd 27 30 59 c3 4e 49 39 9a a5 67 75 00 f9 84 83 f7 1e fe 93 21 88 3d 0b 4a 84 aa c2 98 72 d0 83 79 43 88 0f ef ad bc f7 4c 31 7b 59 0f 4e dd cc 40 9f 6f e7 9e 3d b0 33 5b 2a 6d 81 62 e9 88 c2 8c 42 ff bb 91 b6 66 d9 bf
    Data Ascii: RIFFWEBPVP8L/gm'R;h(jEm@?"$er@G0$soLlkmmT{l~'+.}wn9]iX,ituR[JS'<9&o'0YNI9gu!=JryCL1{YN@o=3[*mbBf


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    35192.168.2.449783141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC616OUTGET /wp-content/uploads/2023/09/ringcentral8.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC507INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/webp
    Content-Length: 638
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=763
    Content-Disposition: inline; filename="ringcentral8.webp"
    ETag: "6535e698-2fb"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248088
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29c98a678c7d-EWR
    2024-09-23 11:23:32 UTC638INData Raw: 52 49 46 46 76 02 00 00 57 45 42 50 56 50 38 4c 6a 02 00 00 2f 91 80 15 10 7f 40 26 6d 13 e6 5f cb f4 ed 9b 0d 32 69 9b 30 ff 5a a6 6f df c8 a4 6d c2 fc 6b 99 be 7d 53 13 00 48 03 09 68 c1 c5 47 20 2a af 1b b5 c0 6a 60 00 da 7e 3c 3c 38 0a fd 1f 41 58 49 36 14 02 fe 6f db 1e e4 ee ff bf 38 cd 07 87 c8 a5 9f 5c 04 bd 07 1b eb ee ee 93 bb 62 63 5d 6e 6d ff 83 63 af 24 f5 e2 3e 3a 93 f3 ab 1b 0e 2b bd ba 6b 8e e4 48 33 f3 44 f4 7f 02 30 4d 4e 3d 62 5c 96 45 7c 84 f0 b6 e6 fa 23 c4 19 c7 50 7c 78 f9 4a 4c d0 55 55 7d 00 f4 fe 40 a8 1d 5d 77 a6 a4 6f 9e 09 43 24 39 8a f4 9d a1 2c 23 79 eb 7f c8 92 5c a1 ec 60 d6 02 66 59 82 1b 52 1d 53 16 87 ed 8c 1b 18 0b 41 e1 47 1c a3 3d b8 33 b4 84 81 4e 3b 42 cd b8 02 20 dd 1f 7e a0 fd d0 b8 56 7f e6 71 21 e0 7b 7d 52 2b
    Data Ascii: RIFFvWEBPVP8Lj/@&m_2i0Zomk}SHhG *j`~<<8AXI6o8\bc]nmc$>:+kH3D0MN=b\E|#P|xJLUU}@]woC$9,#y\`fYRSAG=3N;B ~Vq!{}R+


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    36192.168.2.449792141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC384OUTGET /wp-content/uploads/2023/08/ic-search-black.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-1ca"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248088
    Server: cloudflare
    CF-RAY: 8c7a29c99f7e0f55-EWR
    2024-09-23 11:23:32 UTC465INData Raw: 31 63 61 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 30 20 31 37 2e 38 4c 31 37 2e 38 20 32 30 4c 31 32 2e 36 34 30 31 20 31 35 2e 30 35 36 4c 31 34 2e 38 34 30 31 20 31 32 2e 38 35 36 4c 32 30 20 31 37 2e 38 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75
    Data Ascii: 1ca<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M20 17.8L17.8 20L12.6401 15.056L14.8401 12.856L20 17.8Z" fill="black"/><path fill-rule="evenodd" clip-ru
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    37192.168.2.449790141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC377OUTGET /wp-content/uploads/2023/08/ic-close.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-20e"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248088
    Server: cloudflare
    CF-RAY: 8c7a29c99d75c452-EWR
    2024-09-23 11:23:32 UTC533INData Raw: 32 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 32 32 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 31 2e 39 39 31 4c 31 31 2e 39 39 31 20 30 20 31 33 2e 39 33 31 20 31 2e 39 34 20 31 2e 39 34 20 31 33 2e 39 33 31 7a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73
    Data Ascii: 20e<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20"> <g fill="none" fill-rule="evenodd"> <g fill="#222"> <g> <path d="M0 11.991L11.991 0 13.931 1.94 1.94 13.931z" transform="trans
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    38192.168.2.449791141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC383OUTGET /wp-content/uploads/2023/09/ic-right-arrow.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-215"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248088
    Server: cloudflare
    CF-RAY: 8c7a29c99b3a42bb-EWR
    2024-09-23 11:23:32 UTC540INData Raw: 32 31 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 34 36 39 38 20 35 2e 30 33 30 33 33 43 31 31 2e 31 37 37 20 34 2e 37 33 37 34 33 20 31 31 2e 31 37 37 20 34 2e 32 36 32 35 36 20 31 31 2e 34 36 39 38 20 33 2e 39 36 39 36 37 43 31 31 2e 37 36 32 38 20 33 2e 36 37 36 37 38 20 31 32 2e 32 33 37 36 20 33 2e 36 37 36 37 38 20 31 32 2e 35 33 30 35 20 33 2e 39 36 39 36 37 4c 31 37 2e 30 33 30 35 20 38 2e 34 36 39 36 37 43 31 37 2e 33 32 33 34 20 38 2e 37 36 32 35 35 20 31 37
    Data Ascii: 215<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.4698 5.03033C11.177 4.73743 11.177 4.26256 11.4698 3.96967C11.7628 3.67678 12.2376 3.67678 12.5305 3.96967L17.0305 8.46967C17.3234 8.76255 17
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    39192.168.2.449788141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC611OUTGET /wp-content/uploads/2023/09/nuuday9.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC502INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/webp
    Content-Length: 538
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=650
    Content-Disposition: inline; filename="nuuday9.webp"
    ETag: "6535e698-28a"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248088
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29c9982a0f43-EWR
    2024-09-23 11:23:32 UTC538INData Raw: 52 49 46 46 12 02 00 00 57 45 42 50 56 50 38 4c 06 02 00 00 2f 91 80 15 10 67 40 10 08 d2 fe 30 ab 6d b0 06 81 20 44 fe 8f 71 cd 03 04 82 10 f9 3f c6 35 0f 28 6a 23 05 5a 07 bb c0 fb d2 80 3e 6c e0 37 80 b6 fa 4f 14 06 9b c4 90 ff 1d 81 4c 72 db 1e 92 65 6d 5b db e6 19 cb 0e 83 2e 21 65 66 66 c6 15 33 33 33 ff e5 76 c9 0c 7f d9 24 eb 2d 85 c1 fb f2 65 c9 90 68 34 5d 66 22 fa 3f 01 f4 db 72 fe bf c8 48 6f 89 8c cf e6 bf 6e 4f 6d cb 81 25 c0 9a 1f 80 bb b5 ae a9 33 b0 a7 16 58 7b 60 56 81 96 03 4b 26 2c 65 fe 54 c0 5d 5f d7 7b 9e 91 34 03 b2 79 60 be 12 37 e5 00 5e 1e 9e 4a f2 0d ac 96 f4 5a b1 a4 05 56 a9 b6 f7 7c 05 e3 78 81 66 55 3c 52 bc d0 7c 05 0d 4d 39 05 9d 94 80 53 7d 63 2f fa 1a d1 1b 49 d9 0b be 0c a7 64 0f 7a 21 19 46 b3 b6 f4 86 af 38 cd 32 a4
    Data Ascii: RIFFWEBPVP8L/g@0m Dq?5(j#Z>l7OLrem[.!eff333v$-eh4]f"?rHonOm%3X{`VK&,eT]_{4y`7^JZV|xfU<R|M9S}c/Idz!F82


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    40192.168.2.449787141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC610OUTGET /wp-content/uploads/2023/09/next10.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC501INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/webp
    Content-Length: 644
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=774
    Content-Disposition: inline; filename="next10.webp"
    ETag: "6535e698-306"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248088
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29c97d8dc445-EWR
    2024-09-23 11:23:32 UTC644INData Raw: 52 49 46 46 7c 02 00 00 57 45 42 50 56 50 38 4c 70 02 00 00 2f 91 80 15 10 87 a0 90 91 24 a9 f6 39 7f 94 53 3b 82 1b 0d 05 6d db 48 de 73 fc a1 1c b5 43 70 55 d0 b6 8d e4 3d c7 1f ca 51 3b 04 57 85 90 24 39 67 10 0c 4e e9 0c de f8 15 72 8e 06 1f 80 7b 2f 01 93 30 2c 12 16 1c 1c 1e 4a 92 f9 ff 7f e7 9c 9f c4 40 de 7b 0a 8a b6 6d 45 91 a4 eb f3 3c 85 07 82 ff ff bb a0 39 94 66 f5 dc 11 fd 9f 00 fd cf e0 12 71 fc 34 3a b4 bf a6 ac f6 00 56 eb 2a a9 34 f7 ad d5 7b 4b de dd b7 3d 6c b0 5a eb 7a 67 a9 97 1b ec 75 ba 4a b2 de f6 fc eb 35 e8 3a 9c 79 ba b1 24 ae f3 e0 e0 76 63 e7 13 9b a4 a8 ad a5 f3 09 b6 c4 cd 74 61 ce dd 2c 29 80 ed 2a f3 59 69 dd 22 ec 09 c6 2d e5 e4 00 75 62 0e b4 e3 d4 1a 0e 14 49 09 48 33 03 7a 9b 3a 78 9b 86 a4 23 95 e8 7a 86 7e 68 cc 40
    Data Ascii: RIFF|WEBPVP8Lp/$9S;mHsCpU=Q;W$9gNr{/0,J@{mE<9fq4:V*4{K=lZzguJ5:y$vcta,)*Yi"-ubIH3z:x#z~h@


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    41192.168.2.449794141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC390OUTGET /wp-content/uploads/2023/08/ic-chevron-down-light.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-123"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 258981
    Server: cloudflare
    CF-RAY: 8c7a29c97dd0c345-EWR
    2024-09-23 11:23:32 UTC298INData Raw: 31 32 33 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 6e 6f 6e 7a 65 72 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 39 2e 30 39 35 20 35 2e 33 33 31 4c 32 31 2e 39 32 33 20 38 2e 31 36 20 31 32 20 31 38 2e 30 38 33 20 32 2e 30 37 37 20 38 2e 31 36 20 34 2e 39 30 35 20 35 2e 33 33 31 20 31 32
    Data Ascii: 123<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"> <g fill="none" fill-rule="evenodd"> <g fill="#FFF" fill-rule="nonzero"> <path d="M19.095 5.331L21.923 8.16 12 18.083 2.077 8.16 4.905 5.331 12
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    42192.168.2.449789141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC385OUTGET /wp-content/uploads/2023/09/ic-right-arrow-1.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/svg+xml
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:57 GMT
    ETag: W/"6535e699-215"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248088
    Server: cloudflare
    CF-RAY: 8c7a29c9b865c347-EWR
    2024-09-23 11:23:32 UTC540INData Raw: 32 31 35 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 34 36 39 38 20 35 2e 30 33 30 33 33 43 31 31 2e 31 37 37 20 34 2e 37 33 37 34 33 20 31 31 2e 31 37 37 20 34 2e 32 36 32 35 36 20 31 31 2e 34 36 39 38 20 33 2e 39 36 39 36 37 43 31 31 2e 37 36 32 38 20 33 2e 36 37 36 37 38 20 31 32 2e 32 33 37 36 20 33 2e 36 37 36 37 38 20 31 32 2e 35 33 30 35 20 33 2e 39 36 39 36 37 4c 31 37 2e 30 33 30 35 20 38 2e 34 36 39 36 37 43 31 37 2e 33 32 33 34 20 38 2e 37 36 32 35 35 20 31 37
    Data Ascii: 215<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.4698 5.03033C11.177 4.73743 11.177 4.26256 11.4698 3.96967C11.7628 3.67678 12.2376 3.67678 12.5305 3.96967L17.0305 8.46967C17.3234 8.76255 17
    2024-09-23 11:23:32 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    43192.168.2.449793141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:32 UTC372OUTGET /wp-content/uploads/2024/01/cox.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:32 UTC422INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:32 GMT
    Content-Type: image/png
    Content-Length: 725
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=1447
    ETag: "65b1e221-5a7"
    Last-Modified: Thu, 25 Jan 2024 04:22:57 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29c9cba1425f-EWR
    2024-09-23 11:23:32 UTC725INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 08 04 00 00 00 45 57 d4 02 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 7f 49 44 41 54 78 da ed d9 d1 6d db 30 10 06 60 8d c0 0d a2 11 b4 81 b5 41 bd 81 bd 81 b3 81 b2 81 46 60 df 02 d8 26 0f 28 90 67 8e a0 11 34 82 46 48 5b b4 e9 4f e1 7a a0 1f c9 e4 ff f8 28 26 96 7e 93 a7 93 dc 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 b5 49 fa fb 31 9c c3 f9 36 8a 2b ce 75 32 fc 9d 3b 7c 95 78 5c 78 89 5b 7c cf 46 8a a7 ce 10 ce 92 76 73 57 f1 d2 e3 38 dc 8f b2 c4 f5 f6 62 7d 29 92 f0 b7 95 53 01 e1 e2 d5 e9 cb 18 57 cc c8 87 8e 42 fa b8 e1 98 3e fa f1 9f 82 54 bf c5 e2 12 df cd 91 54 9c 38 56 0c 55 46 3b 42 71 59 d8 4b 57 2d 9c aa 3d
    Data Ascii: PNGIHDRWEWsRGBgAMAaIDATxm0`AF`&(g4FH[Oz(&~I16+u2;|x\x[|FvsW8b})SWB>TT8VUF;BqYKW-=


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    44192.168.2.44979718.208.125.134432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC751OUTGET /css/form.css?ver=2021-09-20 HTTP/1.1
    Host: content.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://content.dubber.net/l/779393/2020-05-27/64gtk
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
    2024-09-23 11:23:33 UTC361INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: text/css
    Content-Length: 31714
    Connection: close
    last-modified: Fri, 20 Sep 2024 21:00:20 GMT
    etag: "7be2"
    accept-ranges: bytes
    cache-control: max-age=63072000
    expires: Wed, 23 Sep 2026 11:23:33 GMT
    vary: Accept-Encoding,User-Agent
    X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5
    2024-09-23 11:23:33 UTC16023INData Raw: 66 6f 72 6d 2e 66 6f 72 6d 7b 63 6f 6c 6f 72 3a 23 36 36 36 3b 66 6f 6e 74 3a 31 30 30 25 2f 31 32 30 25 20 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 56 65 72 64 61 6e 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 30 20 31 65 6d 20 30 3b 70 61 64 64 69 6e 67 3a 2e 35 65 6d 7d 2a 20 68 74 6d 6c 20 66 6f 72 6d 2e 66 6f 72 6d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 31 65 6d 7d 66 6f 72 6d 2e 66 6f 72 6d 20 73 70 61 6e 2e 65 72 72 6f 72 7b 63 6c 65 61 72 3a 6c 65 66 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 36 70 78
    Data Ascii: form.form{color:#666;font:100%/120% Tahoma,Arial,Helvetica,Verdana,sans-serif;font-size:13px;margin:.5em 0 1em 0;padding:.5em}* html form.form{padding-top:.1em}form.form span.error{clear:left;display:block;font-weight:700;margin-top:2px;padding-left:166px
    2024-09-23 11:23:33 UTC15691INData Raw: 64 65 72 2d 68 61 6e 64 6c 65 7b 74 6f 70 3a 2d 2e 33 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 36 65 6d 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 7b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 2d 6d 69 6e 7b 6c 65 66 74 3a 30 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 75 69 2d 73 6c 69 64 65 72 2d 72 61 6e 67 65 2d 6d 61 78 7b 72 69 67 68 74 3a 30 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 76 65 72 74 69 63 61 6c 7b 77 69 64 74 68 3a 2e 38 65 6d 3b 68 65 69 67 68 74 3a 31 30 30 70 78 7d 2e 75 69 2d 73 6c 69 64 65 72 2d 76 65 72
    Data Ascii: der-handle{top:-.3em;margin-left:-.6em}.ui-slider-horizontal .ui-slider-range{top:0;height:100%}.ui-slider-horizontal .ui-slider-range-min{left:0}.ui-slider-horizontal .ui-slider-range-max{right:0}.ui-slider-vertical{width:.8em;height:100px}.ui-slider-ver


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    45192.168.2.44979618.208.125.134432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC738OUTGET /js/piUtils.js?ver=2021-09-20 HTTP/1.1
    Host: content.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://content.dubber.net/l/779393/2020-05-27/64gtk
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
    2024-09-23 11:23:33 UTC377INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: application/javascript
    Content-Length: 351429
    Connection: close
    last-modified: Fri, 20 Sep 2024 21:00:20 GMT
    etag: "55cc5"
    accept-ranges: bytes
    cache-control: max-age=63072000
    expires: Wed, 23 Sep 2026 11:23:33 GMT
    vary: Accept-Encoding,User-Agent
    X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5
    2024-09-23 11:23:33 UTC16007INData Raw: 2f 2a 21 20 32 30 32 33 2d 30 38 2d 33 31 20 31 30 3a 34 30 3a 34 35 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 65 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 65 28 74 29 7d 3a 65 28 74 29 7d 28 22 75 6e
    Data Ascii: /*! 2023-08-31 10:40:45 */!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("un
    2024-09-23 11:23:33 UTC16384INData Raw: 7b 66 6f 72 28 76 61 72 20 73 2c 6f 3d 74 28 5b 5d 2c 69 2e 6c 65 6e 67 74 68 2c 65 29 2c 72 3d 6f 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 5b 73 3d 6f 5b 72 5d 5d 26 26 28 69 5b 73 5d 3d 21 28 6e 5b 73 5d 3d 69 5b 73 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 22 22 3b 65 3c 69 3b 65 2b 2b 29 6e 2b 3d 74 5b 65 5d 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 65 2e 64 69
    Data Ascii: {for(var s,o=t([],i.length,e),r=o.length;r--;)i[s=o[r]]&&(i[s]=!(n[s]=i[s]))})})}function h(t){return t&&void 0!==t.getElementsByTagName&&t}function c(){}function u(t){for(var e=0,i=t.length,n="";e<i;e++)n+=t[e].value;return n}function d(t,e,i){var n=e.di
    2024-09-23 11:23:33 UTC16384INData Raw: 7c 7c 28 76 5b 67 5d 3d 4b 2e 63 61 6c 6c 28 73 29 29 3b 76 3d 66 28 76 29 7d 58 2e 61 70 70 6c 79 28 73 2c 76 29 2c 68 26 26 21 74 26 26 30 3c 76 2e 6c 65 6e 67 74 68 26 26 31 3c 70 2b 72 2e 6c 65 6e 67 74 68 26 26 65 2e 75 6e 69 71 75 65 53 6f 72 74 28 73 29 7d 72 65 74 75 72 6e 20 68 26 26 28 57 3d 78 2c 44 3d 5f 29 2c 6d 7d 2c 61 3f 6e 28 68 29 3a 68 29 29 29 2e 73 65 6c 65 63 74 6f 72 3d 74 7d 72 65 74 75 72 6e 20 64 7d 2c 6b 3d 65 2e 73 65 6c 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 76 61 72 20 73 2c 6f 2c 72 2c 61 2c 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2c 64 3d 21 6e 26 26 77 28 74 3d 63 2e 73 65 6c 65 63 74 6f 72 7c 7c 74 29 3b 69 66 28 69 3d 69 7c 7c 5b 5d 2c 31 3d 3d 3d 64 2e
    Data Ascii: ||(v[g]=K.call(s));v=f(v)}X.apply(s,v),h&&!t&&0<v.length&&1<p+r.length&&e.uniqueSort(s)}return h&&(W=x,D=_),m},a?n(h):h))).selector=t}return d},k=e.select=function(t,e,i,n){var s,o,r,a,l,c="function"==typeof t&&t,d=!n&&w(t=c.selector||t);if(i=i||[],1===d.
    2024-09-23 11:23:33 UTC16384INData Raw: 68 3d 28 41 74 2e 67 65 74 28 74 68 69 73 2c 22 65 76 65 6e 74 73 22 29 7c 7c 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 5b 6c 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 63 3d 66 74 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6c 2e 74 79 70 65 5d 7c 7c 7b 7d 3b 66 6f 72 28 61 5b 30 5d 3d 6c 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 61 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 69 66 28 6c 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3d 74 68 69 73 2c 21 63 2e 70 72 65 44 69 73 70 61 74 63 68 7c 7c 21 31 21 3d 3d 63 2e 70 72 65 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 29 29 7b 66 6f 72 28 72 3d 66 74 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 72 73 2e 63 61 6c 6c 28 74 68 69 73 2c 6c
    Data Ascii: h=(At.get(this,"events")||Object.create(null))[l.type]||[],c=ft.event.special[l.type]||{};for(a[0]=l,e=1;e<arguments.length;e++)a[e]=arguments[e];if(l.delegateTarget=this,!c.preDispatch||!1!==c.preDispatch.call(this,l)){for(r=ft.event.handlers.call(this,l
    2024-09-23 11:23:33 UTC16384INData Raw: 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 72 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 64 65 6c 65 74 65 20 69 2e 66 69 6e 69 73 68 7d 29 7d 7d 29 2c 66 74 2e 65 61 63 68 28 5b 22 74 6f 67 67 6c 65 22 2c 22 73 68 6f 77 22 2c 22 68 69 64 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 66 74 2e 66 6e 5b 65 5d 3b 66 74 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 74 68 69 73 2e 61 6e 69 6d 61 74 65 28 46 28 65 2c 21 30
    Data Ascii: ice(e,1));for(e=0;e<r;e++)n[e]&&n[e].finish&&n[e].finish.call(this);delete i.finish})}}),ft.each(["toggle","show","hide"],function(t,e){var i=ft.fn[e];ft.fn[e]=function(t,n,s){return null==t||"boolean"==typeof t?i.apply(this,arguments):this.animate(F(e,!0
    2024-09-23 11:23:33 UTC16384INData Raw: 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 66 74 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 66 74 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 74 29 7d 2c 66 74 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 28 74 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 74 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 66 74 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28
    Data Ascii: )}),this}}),ft.expr.pseudos.hidden=function(t){return!ft.expr.pseudos.visible(t)},ft.expr.pseudos.visible=function(t){return!!(t.offsetWidth||t.offsetHeight||t.getClientRects().length)},ft.ajaxSettings.xhr=function(){try{return new t.XMLHttpRequest}catch(
    2024-09-23 11:23:33 UTC16384INData Raw: 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 69 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 3d 74 28 69 2e 73 74 79 6c 65 3f 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 69 2e 64 6f 63 75 6d 65 6e 74 7c 7c 69 29 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 74 28 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 29 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 28 29 2c 65 29 2c 74 68 69 73 2e
    Data Ascii: e:function(t){t.target===i&&this.destroy()}}),this.document=t(i.style?i.ownerDocument:i.document||i),this.window=t(this.document[0].defaultView||this.document[0].parentWindow)),this.options=t.widget.extend({},this.options,this._getCreateOptions(),e),this.
    2024-09-23 11:23:33 UTC16384INData Raw: 65 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 74 3b 28 22 22 3d 3d 3d 61 7c 7c 22 74 72 61 6e 73 70 61 72 65 6e 74 22 3d 3d 3d 61 29 26 26 6f 26 26 6f 2e 73 74 79 6c 65 3b 29 74 72 79 7b 61 3d 45 2e 63 73 73 28 6f 2c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 29 2c 6f 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 63 61 74 63 68 28 74 29 7b 7d 69 3d 69 2e 62 6c 65 6e 64 28 61 26 26 22 74 72 61 6e 73 70 61 72 65 6e 74 22 21 3d 3d 61 3f 61 3a 22 5f 64 65 66 61 75 6c 74 22 29 7d 69 3d 69 2e 74 6f 52 67 62 61 53 74 72 69 6e 67 28 29 7d 74 72 79 7b 74 2e 73 74 79 6c 65 5b 65 5d 3d 69 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 2c 45 2e 66 78 2e 73 74 65 70 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 6f 6c 6f 72 49 6e 69 74 7c 7c 28 74 2e 73 74 61 72
    Data Ascii: e?t.parentNode:t;(""===a||"transparent"===a)&&o&&o.style;)try{a=E.css(o,"backgroundColor"),o=o.parentNode}catch(t){}i=i.blend(a&&"transparent"!==a?a:"_default")}i=i.toRgbaString()}try{t.style[e]=i}catch(t){}}},E.fx.step[e]=function(t){t.colorInit||(t.star
    2024-09-23 11:23:33 UTC16384INData Raw: 64 65 66 69 6e 65 28 22 70 75 6c 73 61 74 65 22 2c 22 73 68 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2c 73 3d 22 73 68 6f 77 22 3d 3d 3d 28 68 3d 65 2e 6d 6f 64 65 29 2c 6f 3d 32 2a 28 65 2e 74 69 6d 65 73 7c 7c 35 29 2b 28 73 7c 7c 22 68 69 64 65 22 3d 3d 3d 68 3f 31 3a 30 29 2c 72 3d 65 2e 64 75 72 61 74 69 6f 6e 2f 6f 2c 61 3d 30 2c 6c 3d 31 2c 68 3d 6e 2e 71 75 65 75 65 28 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 21 73 26 26 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 7c 7c 28 6e 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2e 73 68 6f 77 28 29 2c 61 3d 31 29 3b 6c 3c 6f 3b 6c 2b 2b 29 6e 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79 3a 61 7d 2c 72 2c 65 2e 65 61 73 69 6e 67 29 2c 61 3d
    Data Ascii: define("pulsate","show",function(e,i){var n=t(this),s="show"===(h=e.mode),o=2*(e.times||5)+(s||"hide"===h?1:0),r=e.duration/o,a=0,l=1,h=n.queue().length;for(!s&&n.is(":visible")||(n.css("opacity",0).show(),a=1);l<o;l++)n.animate({opacity:a},r,e.easing),a=
    2024-09-23 11:23:33 UTC16384INData Raw: 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 6e 29 2c 28 69 3d 73 26 26 2d 31 21 3d 3d 69 2e 69 6e 64 65 78 28 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 28 29 29 3f 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 3a 69 29 2e 6c 65 6e 67 74 68 7c 7c 28 6e 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 2e 6b 65 79 43 6f 64 65 29 2c 69 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 6e 29 29 2c 69 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 66 6f 63 75 73 28 65 2c 69 29 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 69 6c 74 65 72 3d 6e 2c 74 68 69 73 2e 66 69 6c 74 65 72 54 69 6d 65 72 3d 74 68 69 73 2e 5f 64 65 6c 61 79 28 66 75 6e 63
    Data Ascii: this._filterMenuItems(n),(i=s&&-1!==i.index(this.active.next())?this.active.nextAll(".ui-menu-item"):i).length||(n=String.fromCharCode(e.keyCode),i=this._filterMenuItems(n)),i.length?(this.focus(e,i),this.previousFilter=n,this.filterTimer=this._delay(func


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    46192.168.2.449799141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC560OUTGET /wp-content/themes/divi-child/js/pardotForm.js HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://content.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 22 May 2024 08:09:55 GMT
    ETag: W/"664da853-a17"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 258984
    Server: cloudflare
    CF-RAY: 8c7a29cdfdd05e7d-EWR
    2024-09-23 11:23:33 UTC908INData Raw: 61 31 37 0d 0a 76 61 72 20 5f 5f 5f 5f 5f 57 42 24 77 6f 6d 62 61 74 24 61 73 73 69 67 6e 24 66 75 6e 63 74 69 6f 6e 5f 5f 5f 5f 5f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 20 7b 72 65 74 75 72 6e 20 28 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 20 26 26 20 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 2e 6c 6f 63 61 6c 5f 69 6e 69 74 20 26 26 20 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 2e 6c 6f 63 61 6c 5f 69 6e 69 74 28 6e 61 6d 65 29 29 20 7c 7c 20 73 65 6c 66 5b 6e 61 6d 65 5d 3b 20 7d 3b 0d 0a 69 66 20 28 21 73 65 6c 66 2e 5f 5f 57 42 5f 70 6d 77 29 20 7b 20 73 65 6c 66 2e 5f 5f 57 42 5f 70 6d 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 20 74 68 69 73 2e 5f 5f 57 42 5f 73 6f 75 72 63 65 20 3d 20 6f 62 6a 3b 20 72 65 74 75
    Data Ascii: a17var _____WB$wombat$assign$function_____ = function(name) {return (self._wb_wombat && self._wb_wombat.local_init && self._wb_wombat.local_init(name)) || self[name]; };if (!self.__WB_pmw) { self.__WB_pmw = function(obj) { this.__WB_source = obj; retu
    2024-09-23 11:23:33 UTC1369INData Raw: 2d 2d 29 20 7b 0d 0a 09 76 61 72 20 6c 61 62 65 6c 20 3d 20 6c 61 62 65 6c 73 2e 69 74 65 6d 28 69 29 3b 0d 0a 09 76 61 72 20 74 65 78 74 20 3d 20 6c 61 62 65 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 0d 0a 09 6c 61 62 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 72 65 71 75 69 72 65 64 22 29 20 26 26 20 28 74 65 78 74 20 2b 3d 20 22 20 22 29 3b 0d 0a 09 76 61 72 20 6e 65 78 74 45 6c 65 6d 65 6e 74 20 3d 20 6c 61 62 65 6c 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 0d 0a 09 69 66 20 28 6e 65 78 74 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 09 09 69 66 20 28 6e 65 78 74 45 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 20 3d 3d 20 27 53 45 4c 45 43 54 27 29 20 7b 0d 0a 09 09 09 6e 65 78 74 45 6c
    Data Ascii: --) {var label = labels.item(i);var text = label.textContent;label.parentNode.classList.contains("required") && (text += " ");var nextElement = label.nextElementSibling;if (nextElement) {if (nextElement.tagName == 'SELECT') {nextEl
    2024-09-23 11:23:33 UTC313INData Raw: 65 63 74 65 64 49 6e 64 65 78 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 69 6e 70 56 61 6c 20 3d 20 74 61 72 67 65 74 2e 6f 70 74 69 6f 6e 73 5b 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 74 65 78 74 3b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 69 6e 70 56 61 6c 20 26 26 20 69 6e 70 56 61 6c 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 20 22 22 29 29 0d 0a 20 20 20 20 20 20 20 20 7a 45 76 65 6e 74 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 66 6f 72 6d 2d 66 69 65 6c 64 2d 2d 68 61 73 2d 76 61 6c 75 65 27 29 3b 0d 0a 20 20 20 20 65 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 7a 45 76 65 6e 74 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d
    Data Ascii: ectedIndex !== undefined) inpVal = target.options[selectedIndex].text; if (inpVal && inpVal.replace(/^\s+|\s+$/g, "")) zEvent.target.parentElement.classList.add('form-field--has-value'); else zEvent.target.parentElem
    2024-09-23 11:23:33 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    47192.168.2.449798141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC611OUTGET /wp-content/uploads/2023/09/pinco11.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: image/png
    Content-Length: 951
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=984, status=webp_bigger
    ETag: "6535e698-3d8"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept-Encoding
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29cdea7f43d5-EWR
    2024-09-23 11:23:33 UTC906INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 91 00 00 00 57 04 03 00 00 00 f6 47 ba b9 00 00 00 27 50 4c 54 45 47 70 4c 34 34 34 23 23 23 29 29 29 29 29 29 2b 2b 2b 29 29 29 2a 2a 2a 29 29 29 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 81 15 01 24 00 00 00 0d 74 52 4e 53 00 04 09 11 18 20 28 33 3e 4a 56 5f 65 4f cf 2f 53 00 00 03 32 49 44 41 54 78 da ed d7 bd 4f 1b 67 1c c0 f1 ef 9d c1 58 ed 72 42 4d 79 69 87 8b b1 dd 40 16 2f 94 b6 30 38 52 d5 8a b6 83 21 aa fa 22 0f 6e 52 55 6d f1 60 9c 17 90 e2 81 2a 89 82 88 07 93 a1 05 e3 01 64 25 45 f6 4d 0e 79 b3 6f 4b 20 c7 f9 f9 a3 c2 13 43 62 45 3e 23 eb 3c 64 b8 cf 74 d2 49 df fb 3d f7 3c d2 e9 f0 78 3c 1e 8f e7 3d f0 f3 15 7a c3 67 da 3a 3d d1 27 1a 3d 2a 29 b9 07 f4 c8 82 8e f4 53 0c b7 36 91 fc e2 11 2e
    Data Ascii: PNGIHDRWG'PLTEGpL444###))))))+++)))***)))************$tRNS (3>JV_eO/S2IDATxOgXrBMyi@/08R!"nRUm`*d%EMyoK CbE>#<dtI=<x<=zg:='=*)S6.
    2024-09-23 11:23:33 UTC45INData Raw: 74 2d 46 6f e4 44 9e de 48 89 15 7a e3 cc 75 cd fb e7 f2 78 3c 1e 8f 93 57 2c 87 0f e2 3f 0a db 80 00 00 00 00 49 45 4e 44 ae 42 60 82
    Data Ascii: t-FoDHzux<W,?IENDB`


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    48192.168.2.449803141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC563OUTGET /wp-content/themes/divi-child/js/iframe-resize.js HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://content.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 22 May 2024 08:09:55 GMT
    ETag: W/"664da853-7a5"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248089
    Server: cloudflare
    CF-RAY: 8c7a29cdf8797d05-EWR
    2024-09-23 11:23:33 UTC908INData Raw: 37 61 35 0d 0a 76 61 72 20 5f 5f 5f 5f 5f 57 42 24 77 6f 6d 62 61 74 24 61 73 73 69 67 6e 24 66 75 6e 63 74 69 6f 6e 5f 5f 5f 5f 5f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 20 7b 72 65 74 75 72 6e 20 28 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 20 26 26 20 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 2e 6c 6f 63 61 6c 5f 69 6e 69 74 20 26 26 20 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 2e 6c 6f 63 61 6c 5f 69 6e 69 74 28 6e 61 6d 65 29 29 20 7c 7c 20 73 65 6c 66 5b 6e 61 6d 65 5d 3b 20 7d 3b 0d 0a 69 66 20 28 21 73 65 6c 66 2e 5f 5f 57 42 5f 70 6d 77 29 20 7b 20 73 65 6c 66 2e 5f 5f 57 42 5f 70 6d 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 20 74 68 69 73 2e 5f 5f 57 42 5f 73 6f 75 72 63 65 20 3d 20 6f 62 6a 3b 20 72 65 74 75
    Data Ascii: 7a5var _____WB$wombat$assign$function_____ = function(name) {return (self._wb_wombat && self._wb_wombat.local_init && self._wb_wombat.local_init(name)) || self[name]; };if (!self.__WB_pmw) { self.__WB_pmw = function(obj) { this.__WB_source = obj; retu
    2024-09-23 11:23:33 UTC1056INData Raw: 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 48 65 69 67 68 74 43 68 61 6e 67 65 28 29 20 7b 0d 0a 20 20 76 61 72 20 6e 65 78 74 48 65 69 67 68 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 0d 0a 20 20 69 66 20 28 63 75 72 72 65 6e 74 48 65 69 67 68 74 20 3d 3d 3d 20 6e 65 78 74 48 65 69 67 68 74 29 20 7b 0d 0a 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 52 65 73 69 7a 65 3a 20 4e 6f 20 43 68 61 6e 67 65 27 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 20 61 63 74 69 6f 6e 3a 20 27 69 66 72 61 6d 65 52 65 73 69 7a 65 27 2c 20 68 65 69 67 68 74 3a 20 6e 65
    Data Ascii: ;function checkHeightChange() { var nextHeight = window.document.body.scrollHeight if (currentHeight === nextHeight) { //console.log('Resize: No Change'); return; } window.parent.postMessage({ action: 'iframeResize', height: ne
    2024-09-23 11:23:33 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    49192.168.2.449806141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC373OUTGET /wp-content/uploads/2023/09/Kpn7.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC421INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: image/png
    Content-Length: 872
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=901
    ETag: "6535e698-385"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29ce0a9f7ce2-EWR
    2024-09-23 11:23:33 UTC872INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 04 03 00 00 00 1d 70 01 ba 00 00 00 2d 50 4c 54 45 47 70 4c af af af 9f 9f 9f ae ae ae ae ae ae af af af ad ad ad ae ae ae ae ae ae ae ae ae ae ae ae af af af ae ae ae ae ae ae ae ae ae a3 08 c3 96 00 00 00 0e 74 52 4e 53 00 10 10 1f 30 3f 5c 6f 7f 8f a4 c2 df ef 66 00 30 d0 00 00 02 dc 49 44 41 54 78 da ed d7 cf 6b d3 60 1c c7 f1 4f 49 d3 d5 66 8a 17 41 d9 94 fe 09 81 21 c2 7e c8 4e de 1c 01 e9 65 c2 e8 61 73 8a a3 ec a2 a8 87 b1 8b a0 07 4b f1 e0 64 87 12 14 51 36 28 85 e1 65 93 30 a6 78 d0 11 44 77 13 8a 38 db 75 4d fa f9 1b cc f3 24 6c f4 92 ba a6 de f2 3a 95 1c de 79 fa cd d3 a7 04 b1 58 2c 16 8b fd 7f 57 d6 de 1a e8 87 0b 24 dd d7 88 4e b1 b9 65 91 7d 48 69 7c 0e 4c b3 bd 8c a8
    Data Ascii: PNGIHDRWp-PLTEGpLtRNS0?\of0IDATxk`OIfA!~NeasKdQ6(e0xDw8uM$l:yX,W$Ne}Hi|L


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    50192.168.2.449802141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC611OUTGET /wp-content/uploads/2023/09/inram12.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC532INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: image/webp
    Content-Length: 556
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=694
    Content-Disposition: inline; filename="inram12.webp"
    ETag: "6535e698-2b6"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 258984
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29cdf8f97293-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-23 11:23:33 UTC556INData Raw: 52 49 46 46 24 02 00 00 57 45 42 50 56 50 38 4c 17 02 00 00 2f 91 80 15 10 77 40 26 0c 31 fd bb a8 e7 54 83 4c 18 62 fa 77 51 cf 89 4c 18 62 fa 77 51 cf 49 41 24 a9 0d b8 45 0a d6 30 52 d2 cf 41 02 d2 f6 03 00 92 80 42 fc e7 bf e2 61 21 93 d8 36 87 5c 67 db 96 b7 79 cc 6c f9 36 06 ec 94 69 8b f5 95 99 69 0a 67 2d 33 8e 1d b9 1d 99 79 82 cd c1 a9 e0 a9 5b 25 bb 13 e3 94 f3 f8 3e 2b f9 4f 20 8a e8 ff 04 68 b6 bd 7f 13 33 b3 cf 98 83 5a 69 8c d9 a6 6e 63 22 8e 9b c6 79 28 2a 2d 37 c6 8c 69 bd 31 c6 a4 b4 ce 18 63 e2 5a 3f 98 9e 91 1e e8 55 01 20 91 81 94 a3 86 bb 9a ac 01 34 55 06 08 aa 04 10 d5 85 46 dc a3 48 06 22 92 fe 3e 79 db 82 e0 3e 6b 5e da f1 4f 45 d7 99 7e 79 14 ca 50 95 54 5b 84 5d 5d 00 8c 74 43 16 12 8e 11 65 c9 5a e7 de 25 bd 98 07 fe 0c 23 92
    Data Ascii: RIFF$WEBPVP8L/w@&1TLbwQLbwQIA$E0RABa!6\gyl6iig-3y[%>+O h3Zinc"y(*-7i1cZ?U 4UFH">y>k^OE~yPT[]]tCeZ%#


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    51192.168.2.449801141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC609OUTGET /wp-content/uploads/2024/01/power.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC501INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: image/webp
    Content-Length: 542
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=1564
    Content-Disposition: inline; filename="power.webp"
    ETag: "65b1e21f-61c"
    Last-Modified: Thu, 25 Jan 2024 04:22:55 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29cdefbac346-EWR
    2024-09-23 11:23:33 UTC542INData Raw: 52 49 46 46 16 02 00 00 57 45 42 50 56 50 38 4c 0a 02 00 00 2f 91 80 15 10 17 a1 10 92 24 a7 8f e0 fd 41 de 2d 67 09 05 6d db 48 1e 82 f1 07 72 dc fe ab 82 b6 6d 24 0f c1 f8 03 39 6e ff 15 41 24 29 81 04 d0 00 6d 6a 43 33 98 c0 8d 90 88 3c c6 cc f7 d6 7c 2f 01 60 27 1f 00 20 aa 02 fe 4e 00 ec 64 a3 51 48 14 7a 27 89 8b b7 13 3b 31 df 53 e6 94 ba 0f 24 da b6 1d b5 cd 71 40 3c 3d 0b 1e 48 b6 92 40 0b 86 fe ff 5f 7a 1e 3b b7 11 fd 9f 00 fe fb ff 57 7b 67 b1 7c 35 ea 61 50 b5 b1 7a 29 12 94 b1 96 d0 4d 2f 05 b0 6c 06 55 4b ee 95 d8 2f 63 2d a1 9b 5e 0a 60 d9 0c ea 9b 74 d2 67 13 42 93 6e 69 b2 10 42 eb 80 90 1e c3 7e 19 35 9e 52 6b 4a 83 0c 37 94 25 a6 a8 ea 40 ba 47 f0 69 0b fb 5d 77 52 00 3a 99 6e 69 05 95 f4 8f a0 9c 28 44 e2 a5 9c 24 28 2c b4 0e c6 08 94
    Data Ascii: RIFFWEBPVP8L/$A-gmHrm$9nA$)mjC3<|/`' NdQHz';1S$q@<=H@_z;W{g|5aPz)M/lUK/c-^`tgBniB~5RkJ7%@Gi]wR:ni(D$(,


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    52192.168.2.449810141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC375OUTGET /wp-content/uploads/2023/09/optus5.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC421INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: image/png
    Content-Length: 581
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=632
    ETag: "6535e698-278"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29cdfa837c90-EWR
    2024-09-23 11:23:33 UTC581INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 58 08 03 00 00 00 29 d6 5e 6e 00 00 00 27 50 4c 54 45 47 70 4c a8 a8 a8 ac ac ac ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ae ae ae af af af ae ae ae ae ae ae ae ae ae a9 23 c3 eb 00 00 00 0c 74 52 4e 53 00 10 23 40 5c 70 80 90 a6 bf d0 e6 64 9b 1f 75 00 00 01 c1 49 44 41 54 78 da ed d7 d1 b2 a3 20 0c 80 e1 00 21 26 24 ef ff bc 5b 11 44 dc ee ac 72 2e ce 4d be ab 96 a9 f1 77 a4 76 0a ce 39 e7 9c 73 ce 39 e7 9c 73 ce b9 df 15 90 a5 88 50 82 2e 51 83 18 a1 ca 34 41 00 20 16 8e 70 40 16 c6 7e f0 56 c7 6d 18 97 83 48 ad d1 3e 55 6c 90 7d 72 b4 9b 70 2c f1 e5 00 3d 82 64 3a 74 45 54 bb d8 a6 a4 06 01 92 dd c4 7f 24 a1 5d c9 7a d1 c0 23 69 3a ff b3 a4 fb 38 84 f7 82 da 4e 37 22 b6 8a ce 24
    Data Ascii: PNGIHDRX)^n'PLTEGpL#tRNS#@\pduIDATx !&$[Dr.Mwv9s9sP.Q4A p@~VmH>Ul}rp,=d:tET$]z#i:8N7"$


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    53192.168.2.449809141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC375OUTGET /wp-content/uploads/2023/09/next10.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC421INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: image/png
    Content-Length: 745
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=774
    ETag: "6535e698-306"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29cdf94c8cb7-EWR
    2024-09-23 11:23:33 UTC745INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 08 03 00 00 00 d8 80 ec bb 00 00 00 33 50 4c 54 45 47 70 4c af af af 9f 9f 9f af af af ae ae ae b0 b0 b0 ab ab ab ad ad ad ae ae ae ae ae ae ae ae ae af af af ae ae ae af af af ae ae ae ae ae ae ae ae ae 5e 42 34 9a 00 00 00 10 74 52 4e 53 00 10 10 1f 30 3f 40 50 65 7f 8f 9f af bf cf e3 7c 2d f0 f3 00 00 02 55 49 44 41 54 78 da ed 98 cd b6 ab 20 0c 46 a3 e1 27 80 90 bc ff d3 5e 11 28 9e d3 de d1 a9 b6 83 ec 41 3f 41 d6 62 57 03 65 15 14 45 51 14 45 51 14 45 51 14 65 e2 89 2c 7c 17 59 24 a9 92 2a 5d a1 64 10 fe 0c 3a 67 f6 f0 89 b9 24 07 27 96 b0 31 97 8d b0 0f 73 e6 74 cf 75 8a c8 56 b3 dd c5 9c b6 00 7f 25 89 64 b0 2c 8d 38 27 8d 32 a8 93 20 8b 30 c2 60 93 27 12 00 90 4b 29 ae 6f 50
    Data Ascii: PNGIHDRW3PLTEGpL^B4tRNS0?@Pe|-UIDATx F'^(A?AbWeEQEQEQe,|Y$*]d:g$'1stuV%d,8'2 0`'K)oP


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    54192.168.2.449808141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC381OUTGET /wp-content/uploads/2023/09/ringcentral8.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC421INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: image/png
    Content-Length: 745
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=763
    ETag: "6535e698-2fb"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29cdfc137cb4-EWR
    2024-09-23 11:23:33 UTC745INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 04 03 00 00 00 1d 70 01 ba 00 00 00 30 50 4c 54 45 47 70 4c a6 a6 a6 ae ae ae af af af ad ad ad ae ae ae ad ad ad af af af ad ad ad ae ae ae af af af ae ae ae af af af ae ae ae ae ae ae ae ae ae 74 d6 0b 12 00 00 00 0f 74 52 4e 53 00 10 20 3c 4f 5f 60 6f 6f 82 9b af c1 df ef 80 6f 80 34 00 00 02 59 49 44 41 54 78 da ed d5 c1 4b 93 71 1c c7 f1 cf b3 3d 68 13 67 ab 4e 76 88 27 0d c2 90 9e c9 4e ad c6 84 4e 1e 42 3d f5 1f 3c b7 98 d1 b5 83 fd 07 ba 08 11 05 95 75 69 58 1b 42 1d 42 ec 01 f1 50 0c 46 79 94 7a f4 da 65 e1 1c 35 f7 db 3e fd 7e 1b 92 43 87 33 76 f3 f7 82 07 be bf 1f 3f de 3c fc 9e c3 03 4d d3 34 4d d3 b4 0b c9 40 87 5c f2 c4 04 3a 22 f1 73 a3 88 8e e8 0a f9 26 70 0e fe 08 4e
    Data Ascii: PNGIHDRWp0PLTEGpLttRNS <O_`ooo4YIDATxKq=hgNv'NNB=<uiXBBPFyze5>~C3v?<M4M@\:"s&pN


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    55192.168.2.449804104.22.59.914432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC561OUTGET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1
    Host: cdn-cookieyes.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC485INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    last-modified: Thu, 19 Sep 2024 01:45:42 GMT
    etag: W/"1977e-6226f1498f115-gzip"
    vary: Accept-Encoding
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
    CF-Cache-Status: HIT
    Age: 349040
    Server: cloudflare
    CF-RAY: 8c7a29cdf872439f-EWR
    2024-09-23 11:23:33 UTC884INData Raw: 37 64 62 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 33 32 34 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 26 26 28 28 21 28 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 5f 22 29 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 26 26 21 28 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 67 22 29 29 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 45 6c 65 6d 65 6e 74
    Data Ascii: 7db9!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element
    2024-09-23 11:23:33 UTC1369INData Raw: 2e 70 75 73 68 28 72 5b 6e 5d 29 3b 74 68 69 73 2e 5f 75 70 64 61 74 65 43 6c 61 73 73 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 7d 2c 66 3d 75 5b 72 5d 3d 5b 5d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 74 68 69 73 29 7d 3b 69 66 28 61 5b 72 5d 3d 45 72 72 6f 72 5b 72 5d 2c 66 2e 69 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 74 5d 7c 7c 6e 75 6c 6c 7d 2c 66 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 63 28 74 68 69 73 2c 74 2b 3d 22 22 29 7d 2c 66 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
    Data Ascii: .push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},f=u[r]=[],l=function(){return new u(this)};if(a[r]=Error[r],f.item=function(t){return this[t]||null},f.contains=function(t){return-1!==c(this,t+="")},f.add=function(){v
    2024-09-23 11:23:33 UTC1369INData Raw: 3b 44 4f 4d 54 6f 6b 65 6e 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 31 20 69 6e 20 61 72 67 75 6d 65 6e 74 73 26 26 21 74 68 69 73 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3d 3d 21 65 3f 65 3a 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7d 7d 74 3d 6e 75 6c 6c 7d 28 29 29 7d 2c 37 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 65 73 74 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3b 69 66 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28
    Data Ascii: ;DOMTokenList.prototype.toggle=function(t,e){return 1 in arguments&&!this.contains(t)==!e?e:r.call(this,t)}}t=null}())},7810:function(){!function(){if("undefined"!=typeof window)try{var t=new window.CustomEvent("test",{cancelable:!0});if(t.preventDefault(
    2024-09-23 11:23:33 UTC1369INData Raw: 22 2c 22 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 29 2c 73 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 74 65 78 74 22 29 3a 72 28 6e 29 26 26 6e 2e 74 79 70 65 26 26 73 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 6e 2e 74 79 70 65 29 3b 74 72 79 7b 73 2e 73 65 6e 64 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 6e 61 76 69 67 61 74 6f 72 22 69 6e 20 74 68 69 73 7c 7c 28 74 68 69 73 2e 6e 61 76 69 67 61 74 6f 72 3d 7b 7d 29 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 28 74 68 69 73 2e 6e
    Data Ascii: ","text/plain;charset=UTF-8"),s.responseType="text"):r(n)&&n.type&&s.setRequestHeader("Content-Type",n.type);try{s.send(n)}catch(t){return!1}return!0}(function(){"navigator"in this||(this.navigator={});"function"!=typeof this.navigator.sendBeacon&&(this.n
    2024-09-23 11:23:33 UTC1369INData Raw: 64 65 72 20 66 69 65 6c 64 20 6e 61 6d 65 3a 20 22 27 2b 74 2b 27 22 27 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 53 74 72 69 6e 67 28 74 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 76 61 72 20 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 73 68 69 66 74 28 29 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 76 6f 69 64 20 30 3d 3d 3d 65 2c 76 61 6c 75 65 3a 65 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 2e 69 74 65 72 61 62 6c 65 26 26 28 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2c 65 7d
    Data Ascii: der field name: "'+t+'"');return t.toLowerCase()}function c(t){return"string"!=typeof t&&(t=String(t)),t}function u(t){var e={next:function(){var e=t.shift();return{done:void 0===e,value:e}}};return o.iterable&&(e[Symbol.iterator]=function(){return e}),e}
    2024-09-23 11:23:33 UTC1369INData Raw: 66 28 74 29 3f 74 68 69 73 2e 5f 62 6f 64 79 54 65 78 74 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6f 2e 61 72 72 61 79 42 75 66 66 65 72 26 26 6f 2e 62 6c 6f 62 26 26 28 28 65 3d 74 29 26 26 44 61 74 61 56 69 65 77 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 3f 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 3d 64 28 74 2e 62 75 66 66 65 72 29 2c 74 68 69 73 2e 5f 62 6f 64 79 49 6e 69 74 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 5d 29 29 3a 6f 2e 61 72 72 61 79 42 75 66 66 65 72 26 26 28 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7c 7c 73 28 74 29 29 3f 74 68 69 73 2e 5f 62
    Data Ascii: f(t)?this._bodyText=t.toString():o.arrayBuffer&&o.blob&&((e=t)&&DataView.prototype.isPrototypeOf(e))?(this._bodyArrayBuffer=d(t.buffer),this._bodyInit=new Blob([this._bodyArrayBuffer])):o.arrayBuffer&&(ArrayBuffer.prototype.isPrototypeOf(t)||s(t))?this._b
    2024-09-23 11:23:33 UTC1369INData Raw: 74 68 69 73 2e 62 6c 6f 62 28 29 2e 74 68 65 6e 28 70 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 61 73 20 41 72 72 61 79 42 75 66 66 65 72 22 29 7d 2c 74 68 69 73 2e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 72 2c 6e 2c 6f 2c 69 3d 6c 28 74 68 69 73 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 2c 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 2c 72 3d 68 28 65 29 2c 6e 3d 2f 63 68 61 72 73 65 74 3d 28 5b 41 2d 5a 61 2d 7a 30 2d 39 5f 2d 5d 2b 29 2f 2e 65 78 65 63 28 74 2e 74 79 70 65 29 2c 6f 3d 6e 3f 6e 5b 31 5d 3a 22 75 74 66 2d 38 22 2c 65
    Data Ascii: this.blob().then(p);throw new Error("could not read as ArrayBuffer")},this.text=function(){var t,e,r,n,o,i=l(this);if(i)return i;if(this._bodyBlob)return t=this._bodyBlob,e=new FileReader,r=h(e),n=/charset=([A-Za-z0-9_-]+)/.exec(t.type),o=n?n[1]:"utf-8",e
    2024-09-23 11:23:33 UTC1369INData Raw: 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 2e 70 75 73 68 28 5b 72 2c 65 5d 29 7d 29 29 2c 75 28 74 29 7d 2c 6f 2e 69 74 65 72 61 62 6c 65 26 26 28 66 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 29 3b 76 61 72 20 76 3d 5b 22 43 4f 4e 4e 45 43 54 22 2c 22 44 45 4c 45 54 45 22 2c 22 47 45 54 22 2c 22 48 45 41 44 22 2c 22 4f 50 54 49 4f 4e 53 22 2c 22 50 41 54 43 48 22 2c 22 50 4f 53 54 22 2c 22 50 55 54 22 2c 22 54 52 41 43 45 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73
    Data Ascii: tries=function(){var t=[];return this.forEach((function(e,r){t.push([r,e])})),u(t)},o.iterable&&(f.prototype[Symbol.iterator]=f.prototype.entries);var v=["CONNECT","DELETE","GET","HEAD","OPTIONS","PATCH","POST","PUT","TRACE"];function g(t,e){if(!(this ins
    2024-09-23 11:23:33 UTC1369INData Raw: 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 3b 65 6c 73 65 7b 74 68 69 73 2e 75 72 6c 2b 3d 28 2f 5c 3f 2f 2e 74 65 73 74 28 74 68 69 73 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 22 5f 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 3b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 72 3d 74 2e 73 70 6c 69 74 28 22 3d 22 29 2c 6e 3d 72 2e 73 68 69 66 74 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 2c 6f 3d 72 2e 6a 6f 69 6e 28 22 3d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c
    Data Ascii: new Date).getTime());else{this.url+=(/\?/.test(this.url)?"&":"?")+"_="+(new Date).getTime()}}}function m(t){var e=new FormData;return t.trim().split("&").forEach((function(t){if(t){var r=t.split("="),n=r.shift().replace(/\+/g," "),o=r.join("=").replace(/\
    2024-09-23 11:23:33 UTC1369INData Raw: 7b 73 74 61 74 75 73 3a 65 2c 68 65 61 64 65 72 73 3a 7b 6c 6f 63 61 74 69 6f 6e 3a 74 7d 7d 29 7d 3b 76 61 72 20 6b 3d 6e 2e 44 4f 4d 45 78 63 65 70 74 69 6f 6e 3b 74 72 79 7b 6e 65 77 20 6b 7d 63 61 74 63 68 28 74 29 7b 28 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 74 2c 74 68 69 73 2e 6e 61 6d 65 3d 65 3b 76 61 72 20 72 3d 45 72 72 6f 72 28 74 29 3b 74 68 69 73 2e 73 74 61 63 6b 3d 72 2e 73 74 61 63 6b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6b 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65
    Data Ascii: {status:e,headers:{location:t}})};var k=n.DOMException;try{new k}catch(t){(k=function(t,e){this.message=t,this.name=e;var r=Error(t);this.stack=r.stack}).prototype=Object.create(Error.prototype),k.prototype.constructor=k}function x(t,e){return new Promise


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    56192.168.2.449807141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC376OUTGET /wp-content/uploads/2023/09/nuuday9.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC421INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: image/png
    Content-Length: 640
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=650
    ETag: "6535e698-28a"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29ce192c4299-EWR
    2024-09-23 11:23:33 UTC640INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 04 03 00 00 00 1d 70 01 ba 00 00 00 27 50 4c 54 45 47 70 4c af af af 9f 9f 9f ae ae ae ae ae ae ae ae ae af af af ae ae ae af af af af af af ae ae ae ae ae ae ae ae ae 44 92 38 de 00 00 00 0c 74 52 4e 53 00 10 10 1f 3d 5d 7b 8f a0 bd cf e2 89 a2 f8 2c 00 00 01 fc 49 44 41 54 78 da ed 96 3d 6b 14 41 18 c7 ff c7 ed ed dd 1a 4b d1 80 57 2c f8 05 b6 11 c5 db 62 3b 0f 4d b1 60 25 5e 11 a2 10 5f 52 04 21 58 98 c2 c2 84 04 ae 10 03 a2 64 0b 51 50 21 29 02 11 24 b8 95 44 f7 86 f9 7f 28 e7 d9 0d 68 2e 24 19 b8 6d 12 e6 c7 36 3b f3 cc 8f 79 5e 8a 81 c3 e1 70 38 1c 0e c7 f9 a0 35 87 9a 18 14 a8 89 05 75 b6 4d 37 67 2f af 2d 01 b8 f1 1c 40 63 3e 6c ae 56 ab 00 6e af 3d 2a 4d 26 e0 d2 0a 5a af 25
    Data Ascii: PNGIHDRWp'PLTEGpLD8tRNS=]{,IDATx=kAKW,b;M`%^_R!XdQP!)$D(h.$m6;y^p85uM7g/-@c>lVn=*M&Z%


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    57192.168.2.449769172.67.39.1484432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC529OUTGET /menu/page.js HTTP/1.1
    Host: static.addtoany.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC887INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=86400, stale-while-revalidate=30, public
    Cf-Bgj: minify
    ETag: W/"b57737a151d7fd411c90e2eb8cdb171e"
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2F5UkSxHlHBesRCdpaSLQocTj2rxJGAdAjrWXQHUrT%2BAm4II7ZE7V54VTbr7uD4uJPQU3er0eoWuGNzNdiBSL6mi3FirA6zhz78QgNBCbazBqcRdVO1z%2FIfhDW6UpAPfygl1y2Yj"}],"group":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    referrer-policy: strict-origin-when-cross-origin
    x-content-type-options: nosniff
    CF-Cache-Status: HIT
    Age: 4111
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Server: cloudflare
    CF-RAY: 8c7a29d0eeacc3eb-EWR
    2024-09-23 11:23:33 UTC482INData Raw: 63 35 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 76 61 72 20 6e 2c 64 2c 65 2c 6c 2c 74 2c 61 2c 73 2c 63 2c 75 2c 66 2c 70 2c 6d 2c 79 2c 76 2c 68 2c 5f 2c 67 3d 22 2e 44 30 55 63 37 6b 59 36 22 2c 6b 3d 6f 2e 68 65 61 64 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 5b 5d 2e 69 6e 64 65 78 4f 66 26 26 6b 26 26 28 69 2e 61 32 61 3d 69 2e 61 32 61 7c 7c 7b 7d 2c 6e 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 2c 5f 3d 28 64 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3f 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3a 6e 75 6c 6c 29 26 26 64 2e 73 72 63 3f 64
    Data Ascii: c50!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d
    2024-09-23 11:23:33 UTC1369INData Raw: 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 3b 65 2e 61 32 61 5f 69 6e 64 65 78 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 32 61 2d 75 72 6c 22 29 7c 7c 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 7c 7c 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 55 72 6c 3d 61 2e 6c 69 6e 6b 75 72 6c 7c 7c 22 22 2c 61 2e 6c 69 6e 6b 6e 61 6d 65 26 26 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 54 69 74 6c 65 3d 61 2e 6c 69 6e 6b 6e 61 6d 65 29 29 7d 29 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 75 72 6c 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 6e 61 6d 65 7d 2c 69 2e 61 32 61 5f 69 6e 69 74 3d 69 2e 61 32 61 2e 69 6e 69 74 2c 65 29 26 26 69 2e
    Data Ascii: .matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.
    2024-09-23 11:23:33 UTC1308INData Raw: 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 65 2e 6f 72 69 67 69 6e 3b 61 26 26 22 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 2d 31 33 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 61 3d 65 2e 64 61 74 61 29 26 26 61 2e 61 32 61 26 26 28 61 2e 68 31 26 26 28 69 2e 61 32 61 2e 68 31 3d 21 30 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 29 3f 65 28 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 29 3a 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 3d 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 2c 6f 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 70 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f
    Data Ascii: ge",function(e){var a=e.origin;a&&".addtoany.com"!==a.substr(-13)||"object"==typeof(a=e.data)&&a.a2a&&(a.h1&&(i.a2a.h1=!0),"function"==typeof(e=i.a2a.userServices)?e(a.user_services):i.a2a.userServices=a.user_services,o.getElementById(p).style.display="no
    2024-09-23 11:23:33 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    58192.168.2.449770172.217.18.44432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC681OUTGET /recaptcha/api.js?render=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&ver=3.0 HTTP/1.1
    Host: www.google.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC749INHTTP/1.1 200 OK
    Content-Type: text/javascript; charset=utf-8
    Expires: Mon, 23 Sep 2024 11:23:33 GMT
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Cache-Control: private, max-age=300
    Cross-Origin-Resource-Policy: cross-origin
    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
    Server: ESF
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-09-23 11:23:34 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
    Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
    2024-09-23 11:23:34 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
    Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
    2024-09-23 11:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    59192.168.2.449813141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC569OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:33 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:33 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
    ETag: W/"65ba444c-96be"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 256769
    Server: cloudflare
    CF-RAY: 8c7a29d10a2e42fe-EWR
    2024-09-23 11:23:33 UTC907INData Raw: 37 64 64 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39
    Data Ascii: 7dd1!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(9
    2024-09-23 11:23:33 UTC1369INData Raw: 2c 67 3d 68 3f 6f 3a 76 3f 6f 5b 79 5d 7c 7c 75 28 79 2c 7b 7d 29 3a 6f 5b 79 5d 26 26 6f 5b 79 5d 2e 70 72 6f 74 6f 74 79 70 65 3b 69 66 28 67 29 66 6f 72 28 6e 20 69 6e 20 65 29 7b 69 66 28 70 3d 65 5b 6e 5d 2c 6c 3d 74 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3f 28 6c 3d 61 28 67 2c 6e 29 29 26 26 6c 2e 76 61 6c 75 65 3a 67 5b 6e 5d 2c 21 73 28 68 3f 6e 3a 79 2b 28 76 3f 22 2e 22 3a 22 23 22 29 2b 6e 2c 74 2e 66 6f 72 63 65 64 29 26 26 6c 21 3d 3d 72 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 74 79 70 65 6f 66 20 6c 29 63 6f 6e 74 69 6e 75 65 3b 66 28 70 2c 6c 29 7d 28 74 2e 73 68 61 6d 7c 7c 6c 26 26 6c 2e 73 68 61 6d 29 26 26 63 28 70 2c 22 73 68 61 6d 22 2c 21 30 29 2c 69 28 67 2c 6e 2c 70 2c 74 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c
    Data Ascii: ,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n))&&l.value:g[n],!s(h?n:y+(v?".":"#")+n,t.forced)&&l!==r){if(typeof p==typeof l)continue;f(p,l)}(t.sham||l&&l.sham)&&c(p,"sham",!0),i(g,n,p,t)}}},function(r,
    2024-09-23 11:23:33 UTC1369INData Raw: 6c 65 7d 3a 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 72 29 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 28 32 26 72 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 72 29 2c 76 61 6c 75 65 3a 74 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 32 29 2c 6f 3d 65 28 31 35 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 6f 28 72 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 33 29 2c 6f 3d 65 28 36 29 2c 61 3d 65 28 31 34 29 2c 63 3d 4f 62 6a 65 63 74 2c 69 3d 6e 28 22 22 2e 73 70
    Data Ascii: le}:n},function(r,t,e){r.exports=function(r,t){return{enumerable:!(1&r),configurable:!(2&r),writable:!(4&r),value:t}}},function(r,t,e){var n=e(12),o=e(15);r.exports=function(r){return n(o(r))}},function(r,t,e){var n=e(13),o=e(6),a=e(14),c=Object,i=n("".sp
    2024-09-23 11:23:33 UTC1369INData Raw: 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 6f 21 3d 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 72 3d 3d 3d 6f 7d 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 32 29 2c 6f 3d 65 28 32 30 29 2c 61 3d 65 28 32 33 29 2c 63 3d 28 65 3d 65 28 32 34 29 2c 4f 62 6a 65 63 74 29 3b 72 2e 65 78 70 6f 72 74 73 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 6e 28 22 53 79
    Data Ascii: ll;t.exports=void 0===o&&o!==r?function(r){return"function"==typeof r||r===o}:function(r){return"function"==typeof r}},function(r,t,e){var n=e(22),o=e(20),a=e(23),c=(e=e(24),Object);r.exports=e?function(r){return"symbol"==typeof r}:function(r){var t=n("Sy
    2024-09-23 11:23:33 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 28 72 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 37 29 2c 6f 3d 65 28 32 30 29 2c 61 3d 65 28 31 39 29 2c 63 3d 54 79 70 65 45 72 72 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 69 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 26 26 6f 28 65 3d 72 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 61 28 69 3d 6e 28 65 2c 72 29 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 6f 28 65 3d 72 2e 76 61 6c 75 65 4f 66 29 26 26 21 61 28 69 3d 6e 28 65 2c 72 29 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 26 26
    Data Ascii: unction(r){try{return n(r)}catch(r){return"Object"}}},function(r,t,e){var n=e(7),o=e(20),a=e(19),c=TypeError;r.exports=function(r,t){var e,i;if("string"===t&&o(e=r.toString)&&!a(i=n(e,r)))return i;if(o(e=r.valueOf)&&!a(i=n(e,r)))return i;if("string"!==t&&
    2024-09-23 11:23:33 UTC1369INData Raw: 20 6f 3d 30 2c 61 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 63 3d 6e 28 31 2e 2e 74 6f 53 74 72 69 6e 67 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 79 6d 62 6f 6c 28 22 2b 28 74 3d 3d 3d 72 3f 22 22 3a 74 29 2b 22 29 5f 22 2b 63 28 2b 2b 6f 2b 61 2c 33 36 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 29 2c 6f 3d 65 28 36 29 2c 61 3d 65 28 34 31 29 3b 72 2e 65 78 70 6f 72 74 73 3d 21 6e 26 26 21 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 28 22 64 69 76 22 29 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d
    Data Ascii: o=0,a=Math.random(),c=n(1..toString);t.exports=function(t){return"Symbol("+(t===r?"":t)+")_"+c(++o+a,36)}},function(r,t,e){var n=e(5),o=e(6),a=e(41);r.exports=!n&&!o((function(){return 7!==Object.defineProperty(a("div"),"a",{get:function(){return 7}}).a}
    2024-09-23 11:23:33 UTC1369INData Raw: 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 32 30 29 2c 61 3d 6e 28 34 33 29 2c 63 3d 6e 28 34 37 29 2c 69 3d 6e 28 33 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 75 29 7b 76 61 72 20 66 3d 28 75 3d 75 7c 7c 7b 7d 29 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 73 3d 75 2e 6e 61 6d 65 21 3d 3d 72 3f 75 2e 6e 61 6d 65 3a 65 3b 69 66 28 6f 28 6e 29 26 26 63 28 6e 2c 73 2c 75 29 2c 75 2e 67 6c 6f 62 61 6c 29 66 3f 74 5b 65 5d 3d 6e 3a 69 28 65 2c 6e 29 3b 65 6c 73 65 7b 74 72 79 7b 75 2e 75 6e 73 61 66 65 3f 74 5b 65 5d 26 26 28 66 3d 21 30 29 3a 64 65 6c 65 74 65 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 66 3f 74 5b 65 5d 3d 6e 3a 61
    Data Ascii: s not an object")}},function(t,e,n){var o=n(20),a=n(43),c=n(47),i=n(36);t.exports=function(t,e,n,u){var f=(u=u||{}).enumerable,s=u.name!==r?u.name:e;if(o(n)&&c(n,s,u),u.global)f?t[e]=n:i(e,n);else{try{u.unsafe?t[e]&&(f=!0):delete t[e]}catch(t){}f?t[e]=n:a
    2024-09-23 11:23:33 UTC1369INData Raw: 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 6e 61 6d 65 2c 61 3d 65 26 26 28 21 6e 7c 7c 6e 26 26 63 28 61 2c 22 6e 61 6d 65 22 29 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 3b 72 2e 65 78 70 6f 72 74 73 3d 7b 45 58 49 53 54 53 3a 65 2c 50 52 4f 50 45 52 3a 6f 2c 43 4f 4e 46 49 47 55 52 41 42 4c 45 3a 61 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 33 29 2c 6f 3d 65 28 32 30 29 2c 61 3d 28 65 3d 65 28 33 35 29 2c 6e 28 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 29 29 3b 6f 28 65 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 29 7c 7c 28 65 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 61 28 72 29 7d 29 2c 72 2e 65 78 70 6f 72 74 73 3d 65 2e 69 6e 73 70 65 63
    Data Ascii: ==function(){}.name,a=e&&(!n||n&&c(a,"name").configurable);r.exports={EXISTS:e,PROPER:o,CONFIGURABLE:a}},function(r,t,e){var n=e(13),o=e(20),a=(e=e(35),n(Function.toString));o(e.inspectSource)||(e.inspectSource=function(r){return a(r)}),r.exports=e.inspec
    2024-09-23 11:23:34 UTC1369INData Raw: 65 26 26 6e 28 65 2c 70 29 7c 7c 75 28 72 2c 70 2c 66 28 74 2c 70 29 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 32 29 2c 6f 3d 65 28 31 33 29 2c 61 3d 65 28 35 36 29 2c 63 3d 65 28 36 35 29 2c 69 3d 65 28 34 35 29 2c 75 3d 6f 28 5b 5d 2e 63 6f 6e 63 61 74 29 3b 72 2e 65 78 70 6f 72 74 73 3d 6e 28 22 52 65 66 6c 65 63 74 22 2c 22 6f 77 6e 4b 65 79 73 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 61 2e 66 28 69 28 72 29 29 2c 65 3d 63 2e 66 3b 72 65 74 75 72 6e 20 65 3f 75 28 74 2c 65 28 72 29 29 3a 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 37 29 2c 6f 3d 65 28 36 34 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70
    Data Ascii: e&&n(e,p)||u(r,p,f(t,p))}}},function(r,t,e){var n=e(22),o=e(13),a=e(56),c=e(65),i=e(45),u=o([].concat);r.exports=n("Reflect","ownKeys")||function(r){var t=a.f(i(r)),e=c.f;return e?u(t,e(r)):t}},function(r,t,e){var n=e(57),o=e(64).concat("length","prototyp
    2024-09-23 11:23:34 UTC1369INData Raw: 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 4f 66 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 74 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 36 29 2c 6f 3d 65 28 32 30 29 2c 61 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 63 3d 28 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 69 5b 63 28 72 29 5d 29 3d 3d 3d 66 7c 7c 72 21 3d 3d 75 26 26 28 6f 28 74 29 3f 6e 28 74 29 3a 21 21 74 29 7d 2c 65 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e
    Data Ascii: IsEnumerable","toLocaleString","toString","valueOf"]},function(r,t,e){t.f=Object.getOwnPropertySymbols},function(r,t,e){var n=e(6),o=e(20),a=/#|\.prototype\./,c=(e=function(r,t){return(r=i[c(r)])===f||r!==u&&(o(t)?n(t):!!t)},e.normalize=function(r){return


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    60192.168.2.44980513.224.189.494432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:33 UTC531OUTGET /widget/x89tysr1 HTTP/1.1
    Host: widget.intercom.io
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC727INHTTP/1.1 200 OK
    Content-Type: application/javascript; charset=UTF-8
    Content-Length: 2664
    Connection: close
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Last-Modified: Fri, 20 Sep 2024 12:58:04 GMT
    ETag: "e62646107af0f620ac4c068047e84c4c"
    x-amz-server-side-encryption: AES256
    Cache-Control: max-age=300, s-maxage=300, public
    Content-Encoding: gzip
    x-amz-version-id: Ub.zpEQ3KakZHxZUSIyKob4lZbTq83PX
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Error from cloudfront
    Via: 1.1 c7f7b4cf7fd5efe64bac95586db3f62a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA2-C1
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: PmBwEM0G2ryducTbbEol_deGyINvTIxyCQ6feP2sShXpE7hPHOK2Zg==
    Cross-Origin-Resource-Policy: cross-origin
    Vary: Origin
    2024-09-23 11:23:34 UTC2664INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 0b 73 d3 3a 16 fe 2b 8e 77 27 b5 a7 8e 93 94 16 da 14 c3 96 52 96 ce 52 60 08 73 f7 ee 94 6e 46 b1 95 44 e0 48 be b2 d2 34 37 c9 7f df 4f f2 23 76 92 16 ee cc 32 d0 da e7 ad a3 f3 34 8d d1 8c 87 8a 09 ee b8 cb 7b 22 2d 1a 2c 5f 3c ef 1e 77 7b 25 9c ba 4b ea d3 87 44 48 95 06 cb 54 cc 64 48 07 53 92 f4 ec 09 8b 22 ca 5b 19 a8 05 90 ed 91 84 0d 86 24 a5 40 2a 95 a4 bd 76 1b 90 16 23 53 9f 71 45 65 28 f0 20 6c 2f 99 0d 63 16 0e 12 a2 26 1b ca ef 69 49 14 46 dc c7 af b6 ed a5 13 4a 55 3a 48 a4 78 58 6c d1 17 c4 ad 8c c6 30 54 c9 c1 4c b9 92 8b bd cc f3 f9 bc d4 d6 92 54 9f 8e f1 71 26 c3 70 41 7c 44 1f fc 89 9a c6 b6 c7 78 aa 48 1c 0f a6 22 a2 3b e7 4b 36 67 c3 bf 52 6b 94 f2 0d d5 e8 59 e7 24 a2 cf cf 42 12 3e 3f 26 a7 c7
    Data Ascii: Ys:+w'RR`snFDH47O#v24{"-,_<w{%KDHTdHS"[$@*v#SqEe( l/c&iIFJU:HxXl0TLTq&pA|DxH";K6gRkY$B>?&


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    61192.168.2.449814141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC588OUTGET /wp-content/et-cache/8/et-divi-dynamic-tb-29-tb-109-8-late.css HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: text/css,*/*;q=0.1
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: style
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC448INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: text/css
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 29 Aug 2024 10:06:10 GMT
    ETag: W/"66d04812-2235"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 256770
    Server: cloudflare
    CF-RAY: 8c7a29d22ed4433f-EWR
    2024-09-23 11:23:34 UTC921INData Raw: 32 32 33 35 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2f 2f 77 77 77 2e 64 75 62 62 65 72 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 63 6f 72 65 2f 61 64 6d 69 6e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 61 2d 72 65 67 75 6c 61 72 2d 34 30 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2f 2f 77 77 77 2e 64 75 62 62 65 72 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 63 6f 72 65 2f 61 64 6d 69 6e 2f 66 6f 6e 74 73
    Data Ascii: 2235@font-face{font-family:FontAwesome;font-style:normal;font-weight:400;font-display:block;src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-regular-400.eot);src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts
    2024-09-23 11:23:34 UTC1369INData Raw: 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2f 2f 77 77 77 2e 64 75 62 62 65 72 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 63 6f 72 65 2f 61 64 6d 69 6e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2f 2f 77 77 77 2e 64 75 62 62 65 72 2e 6e 65 74 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 44 69 76 69 2f 63 6f 72 65 2f 61 64 6d 69 6e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 77 6f 66
    Data Ascii: fonts/fontawesome/fa-solid-900.eot);src:url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(//www.dubber.net/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-solid-900.wof
    2024-09-23 11:23:34 UTC1369INData Raw: 29 7d 0a 2e 6d 66 70 2d 77 72 61 70 20 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 66 70 2d 77 72 61 70 20 2e 6d 66 70 2d 61 72 72 6f 77 3a 61 63 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 7d 2e 6d 66 70 2d 77 72 61 70 20 2e 6d 66 70 2d 63 6c 6f 73 65 3a 61 63 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 30 70 78 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 61 66 74 65 72 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 20 2e 6d 66 70 2d 61 2c 2e 6d
    Data Ascii: )}.mfp-wrap .mfp-container button:hover{background:transparent!important}.mfp-wrap .mfp-arrow:active{position:absolute;top:50%}.mfp-wrap .mfp-close:active{position:absolute;top:-10px}.mfp-arrow-left .mfp-a,.mfp-arrow-left:after,.mfp-arrow-right .mfp-a,.m
    2024-09-23 11:23:34 UTC1369INData Raw: 61 6c 69 67 6e 2d 74 6f 70 20 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 35 7d 2e 6d 66 70 2d 61 6a 61 78 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 2c 2e 6d 66 70 2d 69 6e 6c 69 6e 65 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 61 75 74 6f 7d 2e 6d 66 70 2d 61 6a 61
    Data Ascii: align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045}.mfp-ajax-holder .mfp-content,.mfp-inline-holder .mfp-content{width:100%;cursor:auto}.mfp-aja
    2024-09-23 11:23:34 UTC1369INData Raw: 64 69 6e 67 3a 30 20 30 20 31 38 70 78 20 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 42 61 73 6b 65 72 76 69 6c 6c 65 2c 6d 6f 6e 6f 73 70 61 63 65 7d 2e 6d 66 70 2d 63 6c 6f 73 65 3a 66 6f 63 75 73 2c 2e 6d 66 70 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 7d 2e 6d 66 70 2d 63 6c 6f 73 65 3a 61 63 74 69 76 65 7b 74 6f 70 3a 31 70 78 7d 2e 6d 66 70 2d 63 6c 6f 73 65 2d 62 74 6e 2d 69 6e 20 2e 6d 66 70 2d 63 6c 6f 73 65 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 6d 66 70 2d 69 66 72 61 6d 65 2d 68 6f 6c 64
    Data Ascii: ding:0 0 18px 10px;color:#fff;font-style:normal;font-size:28px;font-family:Arial,Baskerville,monospace}.mfp-close:focus,.mfp-close:hover{opacity:1;filter:alpha(opacity=100)}.mfp-close:active{top:1px}.mfp-close-btn-in .mfp-close{color:#333}.mfp-iframe-hold
    2024-09-23 11:23:34 UTC1369INData Raw: 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 7b 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 61 66 74 65 72 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 34 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77
    Data Ascii: mfp-arrow-left{left:0!important}.mfp-arrow-left .mfp-a,.mfp-arrow-left:after,.mfp-arrow-right .mfp-a,.mfp-arrow-right:after{border:none;font-size:64px;color:#fff}.mfp-arrow-left:before,.mfp-arrow-right:before{display:none}.mfp-arrow-left .mfp-a,.mfp-arrow
    2024-09-23 11:23:34 UTC999INData Raw: 74 65 72 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 30 70 78 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 30 30 70 78 29 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 7b 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 2e 6d 66 70 2d 69 6d 61 67 65 2d 68 6f 6c 64 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 69 6d 67 2e 6d 66 70 2d 69 6d 67 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 2e 6d 66 70 2d 66 69 67 75 72 65 3a 61 66 74 65 72 7b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 7d 2e 6d 66 70 2d
    Data Ascii: ter}@media screen and (max-height:300px),screen and (max-width:800px) and (orientation:landscape){.mfp-img-mobile .mfp-image-holder{padding-left:0;padding-right:0}.mfp-img-mobile img.mfp-img{padding:0}.mfp-img-mobile .mfp-figure:after{top:0;bottom:0}.mfp-
    2024-09-23 11:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    62192.168.2.449818141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC558OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
    ETag: W/"64ecd5ef-15601"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 256770
    Server: cloudflare
    CF-RAY: 8c7a29d43c780f51-EWR
    2024-09-23 11:23:34 UTC906INData Raw: 37 64 64 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
    Data Ascii: 7dd0/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
    2024-09-23 11:23:34 UTC1369INData Raw: 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37 2e 31 22 2c 6c 3d 2f 48 54 4d 4c 24 2f 69 2c 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
    Data Ascii: [r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7.1",l=/HTML$/i,ce=function(e,
    2024-09-23 11:23:34 UTC1369INData Raw: 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20
    Data Ascii: splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in
    2024-09-23 11:23:34 UTC1369INData Raw: 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f
    Data Ascii: -1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:functio
    2024-09-23 11:23:34 UTC1369INData Raw: 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 70 3d 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 22 2b 74 2b 22 29 28 3f
    Data Ascii: ion(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",p="\\["+ge+"*("+t+")(?
    2024-09-23 11:23:34 UTC1369INData Raw: 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 6b 3d 7b 61 70 70 6c 79 3a 66 75 6e 63 74 69
    Data Ascii: arCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),ye.childNodes),oe[ye.childNodes.length].nodeType}catch(e){k={apply:functi
    2024-09-23 11:23:34 UTC1369INData Raw: 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28
    Data Ascii: ]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(
    2024-09-23 11:23:34 UTC1369INData Raw: 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 43 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b
    Data Ascii: has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&C){var n=t.getElementById(e);return n?[
    2024-09-23 11:23:34 UTC1369INData Raw: 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 22 29 2c
    Data Ascii: T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":enabled",":disabled"),(t=T.createElement("input")).setAttribute("name",""),
    2024-09-23 11:23:34 UTC1369INData Raw: 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b 69 2b 2b 5d 29 74 3d 3d 3d 65 5b 69 5d 26 26 28 72 3d 6e 2e 70 75 73 68 28 69 29 29 3b 77 68 69 6c 65 28 72 2d 2d 29 68 65 2e 63 61 6c 6c 28 65 2c 6e 5b 72 5d 2c 31 29 7d 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 2c 65
    Data Ascii: hrow new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[i++])t===e[i]&&(r=n.push(i));while(r--)he.call(e,n[r],1)}return o=null,e


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    63192.168.2.449815141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC566OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
    ETag: W/"6482bd64-3509"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248090
    Server: cloudflare
    CF-RAY: 8c7a29d43fb44338-EWR
    2024-09-23 11:23:34 UTC907INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
    Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
    2024-09-23 11:23:34 UTC1369INData Raw: 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 61 63 74 69 76 65 22 29
    Data Ascii: &(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")
    2024-09-23 11:23:34 UTC1369INData Raw: 45 46 46 5c 78 41 30 5d 29 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 66 6f 72 28 64 20 69 6e 20 69 28 73 2e 66 6e 2c 22 69 6e 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 23 22 3d 3d 3d 65 26 26 28 75 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 2c 22 6a 51 75 65 72 79 28 20 27 23 27 20 29 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 22 29 2c 74 5b
    Data Ascii: EFF\xA0])[\s\uFEFF\xA0]+$/g;for(d in i(s.fn,"init",function(e){var t=Array.prototype.slice.call(arguments);return s.migrateIsPatchEnabled("selector-empty-id")&&"string"==typeof e&&"#"===e&&(u("selector-empty-id","jQuery( '#' ) is not a valid selector"),t[
    2024-09-23 11:23:34 UTC1369INData Raw: 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 5b 27 3a 27 5d 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 65 28 22 33 2e 31 2e 31 22 29 26 26 63 28 73 2c 22 74 72 69 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 76 2c 22 24 31 22 29 7d 2c 22 74 72 69 6d 22 2c 22 6a 51 75 65 72 79 2e 74 72 69 6d 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 22 29 2c 65 28 22 33 2e 32 2e 30 22 29 26 26 28 63 28 73 2c 22 6e 6f 64 65 4e 61 6d 65 22 2c
    Data Ascii: .pseudos,"expr-pre-pseudos","jQuery.expr[':'] is deprecated; use jQuery.expr.pseudos"),e("3.1.1")&&c(s,"trim",function(e){return null==e?"":(e+"").replace(v,"$1")},"trim","jQuery.trim is deprecated; use String.prototype.trim"),e("3.2.0")&&(c(s,"nodeName",
    2024-09-23 11:23:34 UTC1369INData Raw: 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 65 72 72 6f 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 63 6f 6d 70 6c 65 74 65 22 2c 65 2e 61 6c 77 61 79 73 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 63 6f 6d 70 6c 65 74 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 29 2c 65 7d 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 29 2c 65 28 22 34 2e 30 2e 30 22 29 7c 7c 73 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 2b 6a 73 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 70 2e 74 65 73 74 28 65 2e 75 72 6c 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66
    Data Ascii: jqXHR-methods","jQXHR.error is deprecated and removed"),c(e,"complete",e.always,"jqXHR-methods","jQXHR.complete is deprecated and removed")),e},"jqXHR-methods"),e("4.0.0")||s.ajaxPrefilter("+json",function(e){!1!==e.jsonp&&(p.test(e.url)||"string"==typeof
    2024-09-23 11:23:34 UTC1369INData Raw: 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 7c 28 3f 3a 4d 69 6e 7c 4d 61 78 29 3f 28 3f 3a 57 69 64 74 68 7c 48 65 69 67 68 74 29 29 24 2f 3b 73 2e 73 77 61 70 26 26 73 2e 65 61 63 68 28 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 2c 22 72 65 6c 69 61 62 6c 65 4d 61 72 67 69 6e 52 69 67 68 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 73 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 26 26 73 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 2e 67 65 74 3b 72 26 26 28 73 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 52 3d 21 30 2c 65 3d 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 52 3d 21 31 2c 65 7d 29 7d 29 2c 69 28 73 2c 22 73 77 61 70 22 2c
    Data Ascii: |Bottom|Left)?|(?:Min|Max)?(?:Width|Height))$/;s.swap&&s.each(["height","width","reliableMarginRight"],function(e,t){var r=s.cssHooks[t]&&s.cssHooks[t].get;r&&(s.cssHooks[t].get=function(){var e;return R=!0,e=r.apply(this,arguments),R=!1,e})}),i(s,"swap",
    2024-09-23 11:23:34 UTC1369INData Raw: 69 73 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 72 3d 78 28 65 29 2c 6e 3d 72 2c 43 2e 74 65 73 74 28 6e 29 26 26 4e 2e 74 65 73 74 28 6e 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 6e 2e 73 6c 69 63 65 28 31 29 29 7c 7c 41 5b 72 5d 7c 7c 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 27 4e 75 6d 62 65 72 2d 74 79 70 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c
    Data Ascii: is):("number"==typeof t&&(r=x(e),n=r,C.test(n)&&N.test(n[0].toUpperCase()+n.slice(1))||A[r]||u("css-number",'Number-typed values are deprecated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",
    2024-09-23 11:23:34 UTC1369INData Raw: 65 76 65 6e 74 2e 66 69 78 3b 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3d 5b 5d 2c 73 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 3d 7b 7d 2c 72 28 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2c 22 63 6f 6e 63 61 74 22 2c 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 63 6f 6e 63 61 74 2c 22 65 76 65 6e 74 2d 6f 6c 64 2d 70 61 74 63 68 22 2c 22 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 63 6f 6e 63 61 74 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 69 28 73 2e 65 76 65 6e 74 2c 22 66 69 78 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 65 2e 74 79 70 65 2c 6e 3d 74 68 69 73 2e 66 69 78 48 6f 6f 6b 73 5b 72 5d 2c 6f 3d 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3b 69 66 28 6f 2e 6c 65 6e 67
    Data Ascii: event.fix;s.event.props=[],s.event.fixHooks={},r(s.event.props,"concat",s.event.props.concat,"event-old-patch","jQuery.event.props.concat() is deprecated and removed"),i(s.event,"fix",function(e){var t,r=e.type,n=this.fixHooks[r],o=s.event.props;if(o.leng
    2024-09-23 11:23:34 UTC1369INData Raw: 65 79 70 72 65 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 63 28 73 2e 66 6e 2c 72 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 28 72 2c 6e 75 6c 6c 2c 65 2c 74 29 3a 74 68 69 73 2e 74 72 69 67 67 65 72 28 72 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 64 65 70 72 65 63 61 74 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 72 2b 22 28 29 20 65 76 65 6e 74 20 73 68 6f 72 74 68 61 6e 64 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 29 2c 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 6e 2e 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64
    Data Ascii: eypress keyup contextmenu".split(" "),function(e,r){c(s.fn,r,function(e,t){return 0<arguments.length?this.on(r,null,e,t):this.trigger(r)},"shorthand-deprecated-v3","jQuery.fn."+r+"() event shorthand is deprecated")}),s(function(){s(n.document).triggerHand
    2024-09-23 11:23:34 UTC1369INData Raw: 28 74 3d 65 29 2e 72 65 70 6c 61 63 65 28 46 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 29 21 3d 3d 74 26 26 54 28 74 29 21 3d 3d 54 28 72 29 26 26 75 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 2c 22 48 54 4d 4c 20 74 61 67 73 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 6e 65 73 74 65 64 20 61 6e 64 20 63 6c 6f 73 65 64 3a 20 22 2b 74 29 2c 65 2e 72 65 70 6c 61 63 65 28 46 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 7d 2c 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 2c 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 3b 76 61 72 20 44 2c 57 2c 5f 2c 49 3d 73 2e 66 6e 2e 6f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 69 28 73 2e 66 6e 2c 22 6f 66 66 73 65
    Data Ascii: (t=e).replace(F,"<$1></$2>"))!==t&&T(t)!==T(r)&&u("self-closed-tags","HTML tags must be properly nested and closed: "+t),e.replace(F,"<$1></$2>")},"self-closed-tags"),s.migrateDisablePatches("self-closed-tags");var D,W,_,I=s.fn.offset;return i(s.fn,"offse


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    64192.168.2.449816141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC566OUTGET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC414INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 25 Jul 2024 12:24:08 GMT
    ETag: W/"66a243e8-81"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 257062
    Server: cloudflare
    CF-RAY: 8c7a29d45c47236b-EWR
    2024-09-23 11:23:34 UTC135INData Raw: 38 31 0d 0a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 70 6f 73 74 2d 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 61 32 61 26 26 61 32 61 2e 69 6e 69 74 5f 61 6c 6c 28 29 7d 29 7d 29 3b 0d 0a
    Data Ascii: 81"function"==typeof jQuery&&jQuery(document).ready(function(a){a("body").on("post-load",function(){window.a2a&&a2a.init_all()})});
    2024-09-23 11:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    65192.168.2.449817141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC604OUTGET /wp-content/plugins/search-filter-pro/public/assets/js/search-filter-build.min.js?ver=2.5.17 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 24 Jan 2024 12:05:49 GMT
    ETag: W/"65b0fd1d-10084"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248090
    Server: cloudflare
    CF-RAY: 8c7a29d45b6843af-EWR
    2024-09-23 11:23:34 UTC906INData Raw: 37 64 64 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 61 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 73 2c 6f 29 7b 69 66 28 21 61 5b 73 5d 29 7b 69 66 28 21 65 5b 73 5d 29 7b 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 6c 29 72 65 74 75 72 6e 20 6c 28 73 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 73 2c 21 30 29 3b 76 61 72 20 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 73 2b 22 27 22 29 3b 74 68 72 6f 77 20 75 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 75 7d 76 61 72 20 63 3d 61 5b 73 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 73 5d
    Data Ascii: 7dd0!function t(e,a,r){function n(s,o){if(!a[s]){if(!e[s]){var l="function"==typeof require&&require;if(!o&&l)return l(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var c=a[s]={exports:{}};e[s]
    2024-09-23 11:23:34 UTC1369INData Raw: 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 6b 65 79 73 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 6f 6e 2d 6f 62 6a 65 63 74 22 29 3b 76 61 72 20 69 2c 73 2c 6f 3d 5b 5d 3b 66 6f 72 28 69 20 69 6e 20 6e 29 74 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 6f 2e 70 75 73 68 28 69 29 3b 69 66 28 65 29 66 6f 72 28 73 3d 30 3b 73 3c 72 3b 73 2b 2b 29 74 2e 63 61 6c 6c 28 6e 2c 61 5b 73 5d 29 26 26 6f 2e 70 75 73 68 28 61 5b 73 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 7d 28 29 29 2c 74 2e 66 6e 2e 73 65 61 72 63 68 41 6e 64 46 69 6c 74 65 72 3d 6e 2c 74 28 22 2e 73 65 61 72 63 68 61 6e 64 66 69 6c 74 65 72 22 29 2e 73 65 61 72 63 68 41 6e 64 46 69 6c 74 65 72 28 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 73 65 61 72 63 68 2d 66 69 6c 74 65
    Data Ascii: peError("Object.keys called on non-object");var i,s,o=[];for(i in n)t.call(n,i)&&o.push(i);if(e)for(s=0;s<r;s++)t.call(n,a[s])&&o.push(a[s]);return o}}()),t.fn.searchAndFilter=n,t(".searchandfilter").searchAndFilter(),t(document).on("click",".search-filte
    2024-09-23 11:23:34 UTC1369INData Raw: 75 74 43 75 62 69 63 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 61 28 31 2d 74 2c 33 29 7d 2c 65 61 73 65 49 6e 4f 75 74 43 75 62 69 63 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 2e 35 3f 34 2a 74 2a 74 2a 74 3a 31 2d 61 28 2d 32 2a 74 2b 32 2c 33 29 2f 32 7d 2c 65 61 73 65 49 6e 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2a 74 2a 74 2a 74 7d 2c 65 61 73 65 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 61 28 31 2d 74 2c 34 29 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 2e 35 3f 38 2a 74 2a 74 2a 74 2a 74 3a 31 2d 61 28 2d 32 2a 74 2b 32 2c 34 29 2f 32 7d 2c 65 61
    Data Ascii: utCubic:function(t){return 1-a(1-t,3)},easeInOutCubic:function(t){return t<.5?4*t*t*t:1-a(-2*t+2,3)/2},easeInQuart:function(t){return t*t*t*t},easeOutQuart:function(t){return 1-a(1-t,4)},easeInOutQuart:function(t){return t<.5?8*t*t*t*t:1-a(-2*t+2,4)/2},ea
    2024-09-23 11:23:34 UTC1369INData Raw: 74 2d 32 2c 32 29 2a 28 28 6c 2b 31 29 2a 28 32 2a 74 2d 32 29 2b 6c 29 2b 32 29 2f 32 7d 2c 65 61 73 65 49 6e 42 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 65 28 31 2d 74 29 7d 2c 65 61 73 65 4f 75 74 42 6f 75 6e 63 65 3a 65 2c 65 61 73 65 49 6e 4f 75 74 42 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 2e 35 3f 28 31 2d 65 28 31 2d 32 2a 74 29 29 2f 32 3a 28 31 2b 65 28 32 2a 74 2d 31 29 29 2f 32 7d 7d 29 2c 74 7d 29 7d 28 6a 51 75 65 72 79 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 70 61 67 65 73 68 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 65 72 73 69 73 74 65 64 26 26 28 6a 51 75 65 72 79 28 22 2e 73 65
    Data Ascii: t-2,2)*((l+1)*(2*t-2)+l)+2)/2},easeInBounce:function(t){return 1-e(1-t)},easeOutBounce:e,easeInOutBounce:function(t){return t<.5?(1-e(1-2*t))/2:(1+e(2*t-1))/2}}),t})}(jQuery),jQuery(window).on("pageshow",function(t){t.originalEvent.persisted&&(jQuery(".se
    2024-09-23 11:23:34 UTC1369INData Raw: 2c 5f 3d 5f 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 30 2d 39 5c 2e 5c 2d 2e 5d 2f 67 2c 22 22 29 2c 22 22 21 3d 3d 5f 26 26 28 5f 3d 4e 75 6d 62 65 72 28 5f 29 2c 75 26 26 28 5f 3d 75 28 5f 29 29 2c 21 21 6e 28 5f 29 26 26 5f 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 76 61 72 20 65 2c 61 2c 6e 2c 69 3d 7b 7d 3b 66 6f 72 28 65 3d 30 3b 65 3c 66 2e 6c 65 6e 67 74 68 3b 65 2b 3d 31 29 69 66 28 61 3d 66 5b 65 5d 2c 6e 3d 74 5b 61 5d 2c 76 6f 69 64 20 30 3d 3d 3d 6e 29 22 6e 65 67 61 74 69 76 65 22 21 3d 3d 61 7c 7c 69 2e 6e 65 67 61 74 69 76 65 42 65 66 6f 72 65 3f 22 6d 61 72 6b 22 3d 3d 3d 61 26 26 22 2e 22 21 3d 3d 69 2e 74 68 6f 75 73 61 6e 64 3f 69 5b 61 5d 3d 22 2e 22 3a 69 5b 61 5d 3d 21 31 3a 69 5b 61 5d 3d 22 2d 22 3b 65 6c 73 65 20 69 66 28 22
    Data Ascii: ,_=_.replace(/[^0-9\.\-.]/g,""),""!==_&&(_=Number(_),u&&(_=u(_)),!!n(_)&&_))}function l(t){var e,a,n,i={};for(e=0;e<f.length;e+=1)if(a=f[e],n=t[a],void 0===n)"negative"!==a||i.negativeBefore?"mark"===a&&"."!==i.thousand?i[a]=".":i[a]=!1:i[a]="-";else if("
    2024-09-23 11:23:34 UTC1369INData Raw: 2e 66 72 6f 6d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 68 69 73 5b 74 5d 26 26 28 74 68 69 73 5b 74 5d 3d 21 30 29 7d 2c 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 65 29 2a 65 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74
    Data Ascii: .from}function e(t){t.parentElement.removeChild(t)}function a(t){return null!==t&&void 0!==t}function r(t){t.preventDefault()}function n(t){return t.filter(function(t){return!this[t]&&(this[t]=!0)},{})}function i(t,e){return Math.round(t/e)*e}function s(t
    2024-09-23 11:23:34 UTC1369INData Raw: 69 6e 74 65 72 64 6f 77 6e 22 2c 6d 6f 76 65 3a 22 70 6f 69 6e 74 65 72 6d 6f 76 65 22 2c 65 6e 64 3a 22 70 6f 69 6e 74 65 72 75 70 22 7d 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 3f 7b 73 74 61 72 74 3a 22 4d 53 50 6f 69 6e 74 65 72 44 6f 77 6e 22 2c 6d 6f 76 65 3a 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 2c 65 6e 64 3a 22 4d 53 50 6f 69 6e 74 65 72 55 70 22 7d 3a 7b 73 74 61 72 74 3a 22 6d 6f 75 73 65 64 6f 77 6e 20 74 6f 75 63 68 73 74 61 72 74 22 2c 6d 6f 76 65 3a 22 6d 6f 75 73 65 6d 6f 76 65 20 74 6f 75 63 68 6d 6f 76 65 22 2c 65 6e 64 3a 22 6d 6f 75 73 65 75 70 20 74 6f 75 63 68 65 6e 64 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 76 61 72 20 74 3d 21 31 3b 74 72 79 7b 76 61 72 20
    Data Ascii: interdown",move:"pointermove",end:"pointerup"}:window.navigator.msPointerEnabled?{start:"MSPointerDown",move:"MSPointerMove",end:"MSPointerUp"}:{start:"mousedown touchstart",move:"mousemove touchmove",end:"mouseup touchend"}}function g(){var t=!1;try{var
    2024-09-23 11:23:34 UTC1369INData Raw: 61 2e 78 53 74 65 70 73 2e 70 75 73 68 28 21 69 73 4e 61 4e 28 65 5b 31 5d 29 26 26 65 5b 31 5d 29 3a 69 73 4e 61 4e 28 65 5b 31 5d 29 7c 7c 28 61 2e 78 53 74 65 70 73 5b 30 5d 3d 65 5b 31 5d 29 2c 61 2e 78 48 69 67 68 65 73 74 43 6f 6d 70 6c 65 74 65 53 74 65 70 2e 70 75 73 68 28 30 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 61 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 21 30 3b 61 2e 78 53 74 65 70 73 5b 74 5d 3d 79 28 5b 61 2e 78 56 61 6c 5b 74 5d 2c 61 2e 78 56 61 6c 5b 74 2b 31 5d 5d 2c 65 29 2f 78 28 61 2e 78 50 63 74 5b 74 5d 2c 61 2e 78 50 63 74 5b 74 2b 31 5d 29 3b 76 61 72 20 72 3d 28 61 2e 78 56 61 6c 5b 74 2b 31 5d 2d 61 2e 78 56 61 6c 5b 74 5d 29 2f 61 2e 78 4e 75 6d 53 74 65 70 73 5b 74 5d 2c 6e 3d 4d 61 74 68 2e 63 65 69 6c 28 4e 75
    Data Ascii: a.xSteps.push(!isNaN(e[1])&&e[1]):isNaN(e[1])||(a.xSteps[0]=e[1]),a.xHighestCompleteStep.push(0)}function A(t,e,a){if(!e)return!0;a.xSteps[t]=y([a.xVal[t],a.xVal[t+1]],e)/x(a.xPct[t],a.xPct[t+1]);var r=(a.xVal[t+1]-a.xVal[t])/a.xNumSteps[t],n=Math.ceil(Nu
    2024-09-23 11:23:34 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 29 7b 69 66 28 65 3d 63 28 65 29 2c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 55 69 53 6c 69 64 65 72 20 28 22 2b 4b 2b 22 29 3a 20 27 73 74 61 72 74 27 20 6f 70 74 69 6f 6e 20 69 73 20 69 6e 63 6f 72 72 65 63 74 2e 22 29 3b 74 2e 68 61 6e 64 6c 65 73 3d 65 2e 6c 65 6e 67 74 68 2c 74 2e 73 74 61 72 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 2e 73 6e 61 70 3d 65 2c 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 55 69 53 6c 69 64 65 72 20 28 22 2b 4b 2b 22 29 3a 20 27 73 6e 61 70 27 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20
    Data Ascii: unction R(t,e){if(e=c(e),!Array.isArray(e)||!e.length)throw new Error("noUiSlider ("+K+"): 'start' option is incorrect.");t.handles=e.length,t.start=e}function N(t,e){if(t.snap=e,"boolean"!=typeof e)throw new Error("noUiSlider ("+K+"): 'snap' option must
    2024-09-23 11:23:34 UTC1369INData Raw: 6d 2e 67 65 74 4d 61 72 67 69 6e 28 65 29 2c 21 74 2e 6c 69 6d 69 74 7c 7c 74 2e 68 61 6e 64 6c 65 73 3c 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 55 69 53 6c 69 64 65 72 20 28 22 2b 4b 2b 22 29 3a 20 27 6c 69 6d 69 74 27 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 6c 69 6e 65 61 72 20 73 6c 69 64 65 72 73 20 77 69 74 68 20 32 20 6f 72 20 6d 6f 72 65 20 68 61 6e 64 6c 65 73 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 74 2c 65 29 7b 69 66 28 21 6f 28 65 29 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 55 69 53 6c 69 64 65 72 20 28 22 2b 4b 2b 22 29 3a 20 27 70 61 64 64 69 6e 67 27 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62
    Data Ascii: m.getMargin(e),!t.limit||t.handles<2)throw new Error("noUiSlider ("+K+"): 'limit' option is only supported on linear sliders with 2 or more handles.")}function Q(t,e){if(!o(e)&&!Array.isArray(e))throw new Error("noUiSlider ("+K+"): 'padding' option must b


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    66192.168.2.449822104.22.59.914432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC561OUTGET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1
    Host: cdn-cookieyes.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC485INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    last-modified: Thu, 19 Sep 2024 01:45:42 GMT
    etag: W/"193d6-6226f1498f115-gzip"
    vary: Accept-Encoding
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
    CF-Cache-Status: HIT
    Age: 349040
    Server: cloudflare
    CF-RAY: 8c7a29d4dd1217b1-EWR
    2024-09-23 11:23:34 UTC884INData Raw: 37 64 62 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 36 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 63 3d 69 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 69 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c
    Data Ascii: 7db9!function(){var t={5666:function(t){var e=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",a=i.asyncIterator|
    2024-09-23 11:23:34 UTC1369INData Raw: 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 78 3d 6b 26 26 6b 28 6b 28 41 28 5b 5d 29 29 29 3b 78 26 26 78 21 3d 3d 72 26 26 6e 2e 63 61 6c 6c 28 78 2c 63 29 26 26 28 5f 3d 78 29 3b 76 61 72 20 53 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 67 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 5f 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 5b 22 6e 65 78 74 22 2c 22 74 68 72 6f 77 22 2c 22 72 65 74 75 72 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 74 2c 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 65 2c 74 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6f
    Data Ascii: =Object.getPrototypeOf,x=k&&k(k(A([])));x&&x!==r&&n.call(x,c)&&(_=x);var S=m.prototype=g.prototype=Object.create(_);function w(t){["next","throw","return"].forEach((function(e){s(t,e,(function(t){return this._invoke(e,t)}))}))}function O(t,e){function r(o
    2024-09-23 11:23:34 UTC1369INData Raw: 3d 3d 6e 26 26 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 72 2e 61 72 67 3d 65 2c 45 28 74 2c 72 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 72 2e 6d 65 74 68 6f 64 29 7c 7c 22 72 65 74 75 72 6e 22 21 3d 3d 6e 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 69 74 65 72 61 74 6f 72 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 20 27 22 2b 6e 2b 22 27 20 6d 65 74 68 6f 64 22 29 29 2c 68 3b 76 61 72 20 69 3d 6c 28 6f 2c 74 2e 69 74 65 72 61 74 6f 72 2c 72 2e 61 72 67 29 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 74 79 70 65 29 72 65 74 75 72 6e 20 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22
    Data Ascii: ==n&&t.iterator.return&&(r.method="return",r.arg=e,E(t,r),"throw"===r.method)||"return"!==n&&(r.method="throw",r.arg=new TypeError("The iterator does not provide a '"+n+"' method")),h;var i=l(o,t.iterator,r.arg);if("throw"===i.type)return r.method="throw"
    2024-09-23 11:23:34 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 6d 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6d 2c 73 28 74 2c 75 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 53 29 2c 74 7d 2c 74 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 74 7d 7d 2c 77 28 4f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 28 4f 2e 70 72 6f 74 6f 74 79 70 65 2c
    Data Ascii: unction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,m):(t.__proto__=m,s(t,u,"GeneratorFunction")),t.prototype=Object.create(S),t},t.awrap=function(t){return{__await:t}},w(O.prototype),s(O.prototype,
    2024-09-23 11:23:34 UTC1369INData Raw: 69 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 69 5d 2c 61 3d 63 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 72 6f 6f 74 22 3d 3d 3d 63 2e 74 72 79 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 22 65 6e 64 22 29 3b 69 66 28 63 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 29 7b 76 61 72 20 75 3d 6e 2e 63 61 6c 6c 28 63 2c 22 63 61 74 63 68 4c 6f 63 22 29 2c 73 3d 6e 2e 63 61 6c 6c 28 63 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 3b 69 66 28 75 26 26 73 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 63 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 63 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 63 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 63 2e 66 69 6e 61 6c
    Data Ascii: i){var c=this.tryEntries[i],a=c.completion;if("root"===c.tryLoc)return o("end");if(c.tryLoc<=this.prev){var u=n.call(c,"catchLoc"),s=n.call(c,"finallyLoc");if(u&&s){if(this.prev<c.catchLoc)return o(c.catchLoc,!0);if(this.prev<c.finallyLoc)return o(c.final
    2024-09-23 11:23:34 UTC1369INData Raw: 7d 72 65 74 75 72 6e 20 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 69 74 65 72 61 74 6f 72 3a 41 28 74 29 2c 72 65 73 75 6c 74 4e 61 6d 65 3a 72 2c 6e 65 78 74 4c 6f 63 3a 6e 7d 2c 22 6e 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 65 29 2c 68 7d 7d 2c 74 7d 28 74 2e 65 78 70 6f 72 74 73 29 3b 74 72 79 7b 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 65 7d 63 61 74 63 68 28 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68
    Data Ascii: }return o}}throw new Error("illegal catch attempt")},delegateYield:function(t,r,n){return this.delegate={iterator:A(t),resultName:r,nextLoc:n},"next"===this.method&&(this.arg=e),h}},t}(t.exports);try{regeneratorRuntime=e}catch(t){"object"==typeof globalTh
    2024-09-23 11:23:34 UTC1369INData Raw: 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 7d 2c 31 36 35 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 33 36 38 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 7b 76 61 72 20 74 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 38 29 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 7d 7d 29 29 7d 2c 37 36 31 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
    Data Ascii: s not an object")}},1655:function(t,e,r){"use strict";var n=r(3689);t.exports=n((function(){if("function"==typeof ArrayBuffer){var t=new ArrayBuffer(8);Object.isExtensible(t)&&Object.defineProperty(t,"a",{value:8})}}))},7612:function(t,e,r){"use strict";v
    2024-09-23 11:23:34 UTC1369INData Raw: 65 3d 31 3d 3d 3d 74 2c 72 3d 32 3d 3d 3d 74 2c 6f 3d 33 3d 3d 3d 74 2c 66 3d 34 3d 3d 3d 74 2c 6c 3d 36 3d 3d 3d 74 2c 70 3d 37 3d 3d 3d 74 2c 76 3d 35 3d 3d 3d 74 7c 7c 6c 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 2c 79 2c 68 2c 67 29 7b 66 6f 72 28 76 61 72 20 62 2c 6d 2c 5f 3d 63 28 64 29 2c 6b 3d 69 28 5f 29 2c 78 3d 61 28 6b 29 2c 53 3d 6e 28 79 2c 68 29 2c 77 3d 30 2c 4f 3d 67 7c 7c 75 2c 6a 3d 65 3f 4f 28 64 2c 78 29 3a 72 7c 7c 70 3f 4f 28 64 2c 30 29 3a 76 6f 69 64 20 30 3b 78 3e 77 3b 77 2b 2b 29 69 66 28 28 76 7c 7c 77 20 69 6e 20 6b 29 26 26 28 6d 3d 53 28 62 3d 6b 5b 77 5d 2c 77 2c 5f 29 2c 74 29 29 69 66 28 65 29 6a 5b 77 5d 3d 6d 3b 65 6c 73 65 20 69 66 28 6d 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72
    Data Ascii: e=1===t,r=2===t,o=3===t,f=4===t,l=6===t,p=7===t,v=5===t||l;return function(d,y,h,g){for(var b,m,_=c(d),k=i(_),x=a(k),S=n(y,h),w=0,O=g||u,j=e?O(d,x):r||p?O(d,0):void 0;x>w;w++)if((v||w in k)&&(m=S(b=k[w],w,_),t))if(e)j[w]=m;else if(m)switch(t){case 3:retur
    2024-09-23 11:23:34 UTC1369INData Raw: 6e 20 69 3f 65 28 6e 28 72 29 5b 30 5d 2c 72 5b 31 5d 29 3a 65 28 72 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 74 2c 22 74 68 72 6f 77 22 2c 65 29 7d 7d 7d 2c 36 34 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 32 30 31 29 28 22 69 74 65 72 61 74 6f 72 22 29 2c 6f 3d 21 31 3b 74 72 79 7b 76 61 72 20 69 3d 30 2c 63 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 21 69 2b 2b 7d 7d 2c 72 65 74 75 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 21 30 7d 7d 3b 63 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 41 72 72 61 79 2e 66 72 6f 6d 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 32 7d
    Data Ascii: n i?e(n(r)[0],r[1]):e(r)}catch(e){o(t,"throw",e)}}},6431:function(t,e,r){"use strict";var n=r(4201)("iterator"),o=!1;try{var i=0,c={next:function(){return{done:!!i++}},return:function(){o=!0}};c[n]=function(){return this},Array.from(c,(function(){throw 2}
    2024-09-23 11:23:34 UTC1369INData Raw: 2c 65 29 3b 72 65 74 75 72 6e 20 63 3f 63 2e 76 61 6c 75 65 3d 72 3a 28 69 2e 6c 61 73 74 3d 63 3d 7b 69 6e 64 65 78 3a 6f 3d 64 28 65 2c 21 30 29 2c 6b 65 79 3a 65 2c 76 61 6c 75 65 3a 72 2c 70 72 65 76 69 6f 75 73 3a 6e 3d 69 2e 6c 61 73 74 2c 6e 65 78 74 3a 76 6f 69 64 20 30 2c 72 65 6d 6f 76 65 64 3a 21 31 7d 2c 69 2e 66 69 72 73 74 7c 7c 28 69 2e 66 69 72 73 74 3d 63 29 2c 6e 26 26 28 6e 2e 6e 65 78 74 3d 63 29 2c 76 3f 69 2e 73 69 7a 65 2b 2b 3a 74 2e 73 69 7a 65 2b 2b 2c 22 46 22 21 3d 3d 6f 26 26 28 69 2e 69 6e 64 65 78 5b 6f 5d 3d 63 29 29 2c 74 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 3d 79 28 74 29 2c 6f 3d 64 28 65 29 3b 69 66 28 22 46 22 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 5b 6f 5d 3b 66
    Data Ascii: ,e);return c?c.value=r:(i.last=c={index:o=d(e,!0),key:e,value:r,previous:n=i.last,next:void 0,removed:!1},i.first||(i.first=c),n&&(n.next=c),v?i.size++:t.size++,"F"!==o&&(i.index[o]=c)),t},m=function(t,e){var r,n=y(t),o=d(e);if("F"!==o)return n.index[o];f


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    67192.168.2.449824141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC598OUTGET /wp-content/plugins/search-filter-pro/public/assets/js/chosen.jquery.min.js?ver=2.5.17 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 24 Jan 2024 12:05:49 GMT
    ETag: W/"65b0fd1d-71c1"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248090
    Server: cloudflare
    CF-RAY: 8c7a29d58b680fa0-EWR
    2024-09-23 11:23:34 UTC907INData Raw: 37 31 63 31 0d 0a 2f 2a 20 43 68 6f 73 65 6e 20 76 31 2e 38 2e 37 20 7c 20 28 63 29 20 32 30 31 31 2d 32 30 31 38 20 62 79 20 48 61 72 76 65 73 74 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 61 72 76 65 73 74 68 71 2f 63 68 6f 73 65 6e 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 73 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74
    Data Ascii: 71c1/* Chosen v1.8.7 | (c) 2011-2018 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */(function(){var t,e,s,i,n=function(t,e){return function(){return t.apply(e,arguments)}},r=function(t,e){function s(){this.const
    2024-09-23 11:23:34 UTC1369INData Raw: 65 2e 61 64 64 5f 6f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 69 66 28 22 4f 50 54 49 4f 4e 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 22 22 21 3d 3d 74 2e 74 65 78 74 3f 28 6e 75 6c 6c 21 3d 65 26 26 28 74 68 69 73 2e 70 61 72 73 65 64 5b 65 5d 2e 63 68 69 6c 64 72 65 6e 2b 3d 31 29 2c 74 68 69 73 2e 70 61 72 73 65 64 2e 70 75 73 68 28 7b 61 72 72 61 79 5f 69 6e 64 65 78 3a 74 68 69 73 2e 70 61 72 73 65 64 2e 6c 65 6e 67 74 68 2c 6f 70 74 69 6f 6e 73 5f 69 6e 64 65 78 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5f 69 6e 64 65 78 2c 76 61 6c 75 65 3a 74 2e 76 61 6c 75 65 2c 74 65 78 74 3a 74 2e 74 65 78 74 2c 68 74 6d 6c 3a 74 2e 69 6e 6e 65 72 48 54 4d 4c 2c 74 69 74 6c 65
    Data Ascii: e.add_option=function(t,e,s){if("OPTION"===t.nodeName.toUpperCase())return""!==t.text?(null!=e&&(this.parsed[e].children+=1),this.parsed.push({array_index:this.parsed.length,options_index:this.options_index,value:t.value,text:t.text,html:t.innerHTML,title
    2024-09-23 11:23:34 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 2e 72 74 6c 7c 7c 2f 5c 62 63 68 6f 73 65 6e 2d 72 74 6c 5c 62 2f 2e 74 65 73 74 28 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 74 68 69 73 2e 61 6c 6c 6f 77 5f 73 69 6e 67 6c 65 5f 64 65 73 65 6c 65 63 74 3d 6e 75 6c 6c 21 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 5f 73 69 6e 67 6c 65 5f 64 65 73 65 6c 65 63 74 26 26 6e 75 6c 6c 21 3d 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 6f 70 74 69 6f 6e 73 5b 30 5d 26 26 22 22 3d 3d 3d 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 6f 70 74 69 6f 6e 73 5b 30 5d 2e 74 65 78 74 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 5f 73 69 6e 67 6c 65 5f 64 65 73 65 6c 65 63 74 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 5f 73 65 61 72
    Data Ascii: options.rtl||/\bchosen-rtl\b/.test(this.form_field.className),this.allow_single_deselect=null!=this.options.allow_single_deselect&&null!=this.form_field.options[0]&&""===this.form_field.options[0].text&&this.options.allow_single_deselect,this.disable_sear
    2024-09-23 11:23:34 UTC1369INData Raw: 75 6c 74 73 5f 6f 6e 5f 73 65 6c 65 63 74 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 69 64 65 5f 72 65 73 75 6c 74 73 5f 6f 6e 5f 73 65 6c 65 63 74 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 5f 64 65 66 61 75 6c 74 5f 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3f 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 74 65 78 74 3d 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3a 74 68 69 73 2e 69 73 5f 6d 75 6c 74 69 70 6c 65 3f 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 74 65 78 74 3d 74 68 69 73
    Data Ascii: ults_on_select||this.options.hide_results_on_select},t.prototype.set_default_text=function(){return this.form_field.getAttribute("data-placeholder")?this.default_text=this.form_field.getAttribute("data-placeholder"):this.is_multiple?this.default_text=this
    2024-09-23 11:23:34 UTC1369INData Raw: 2e 6c 61 62 65 6c 5f 63 6c 69 63 6b 5f 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 5f 6d 75 6c 74 69 70 6c 65 3f 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 5f 6d 6f 75 73 65 64 6f 77 6e 28 74 29 3a 74 68 69 73 2e 61 63 74 69 76 61 74 65 5f 66 69 65 6c 64 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 75 6c 74 73 5f 6f 70 74 69 6f 6e 5f 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 73 2c 69 2c 6e 2c 72 2c 6f 2c 68 3b 66 6f 72 28 65 3d 22 22 2c 68 3d 30 2c 6e 3d 30 2c 72 3d 28 6f 3d 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 64 61 74 61 29 2e 6c 65 6e 67 74 68 3b 6e 3c 72 26 26 28 73 3d 6f 5b 6e 5d 2c 69 3d 22 22 2c 22 22 21 3d 3d 28 69 3d 73 2e 67 72 6f 75 70 3f 74 68
    Data Ascii: .label_click_handler=function(t){return this.is_multiple?this.container_mousedown(t):this.activate_field()},t.prototype.results_option_build=function(t){var e,s,i,n,r,o,h;for(e="",h=0,n=0,r=(o=this.results_data).length;n<r&&(s=o[n],i="",""!==(i=s.group?th
    2024-09-23 11:23:34 UTC1369INData Raw: 68 74 65 64 5f 68 74 6d 6c 7c 7c 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 74 2e 6c 61 62 65 6c 29 2c 74 2e 74 69 74 6c 65 26 26 28 73 2e 74 69 74 6c 65 3d 74 2e 74 69 74 6c 65 29 2c 74 68 69 73 2e 6f 75 74 65 72 48 54 4d 4c 28 73 29 29 3a 22 22 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 75 6c 74 73 5f 75 70 64 61 74 65 5f 66 69 65 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 65 74 5f 64 65 66 61 75 6c 74 5f 74 65 78 74 28 29 2c 74 68 69 73 2e 69 73 5f 6d 75 6c 74 69 70 6c 65 7c 7c 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 72 65 73 65 74 5f 63 6c 65 61 6e 75 70 28 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 5f 63 6c 65 61 72 5f 68 69 67 68 6c 69 67 68 74 28 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 62 75 69 6c 64 28 29
    Data Ascii: hted_html||this.escape_html(t.label),t.title&&(s.title=t.title),this.outerHTML(s)):""},t.prototype.results_update_field=function(){if(this.set_default_text(),this.is_multiple||this.results_reset_cleanup(),this.result_clear_highlight(),this.results_build()
    2024-09-23 11:23:34 UTC1369INData Raw: 61 74 63 68 3d 6e 75 6c 6c 21 3d 75 2c 72 2e 73 65 61 72 63 68 5f 6d 61 74 63 68 26 26 21 72 2e 67 72 6f 75 70 26 26 28 5f 2b 3d 31 29 2c 72 2e 73 65 61 72 63 68 5f 6d 61 74 63 68 3f 28 68 2e 6c 65 6e 67 74 68 26 26 28 64 3d 75 2e 69 6e 64 65 78 2c 6f 3d 66 2e 73 6c 69 63 65 28 30 2c 64 29 2c 73 3d 66 2e 73 6c 69 63 65 28 64 2c 64 2b 68 2e 6c 65 6e 67 74 68 29 2c 70 3d 66 2e 73 6c 69 63 65 28 64 2b 68 2e 6c 65 6e 67 74 68 29 2c 72 2e 68 69 67 68 6c 69 67 68 74 65 64 5f 68 74 6d 6c 3d 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 6f 29 2b 22 3c 65 6d 3e 22 2b 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 73 29 2b 22 3c 2f 65 6d 3e 22 2b 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 70 29 29 2c 6e 75 6c 6c 21 3d 61 26 26 28 61 2e 67 72 6f 75
    Data Ascii: atch=null!=u,r.search_match&&!r.group&&(_+=1),r.search_match?(h.length&&(d=u.index,o=f.slice(0,d),s=f.slice(d,d+h.length),p=f.slice(d+h.length),r.highlighted_html=this.escape_html(o)+"<em>"+this.escape_html(s)+"</em>"+this.escape_html(p)),null!=a&&(a.grou
    2024-09-23 11:23:34 UTC1369INData Raw: 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 73 68 6f 77 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 64 6f 77 6e 5f 63 68 65 63 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 73 3b 73 77 69 74 63 68 28 73 3d 6e 75 6c 6c 21 3d 28 65 3d 74 2e 77 68 69 63 68 29 3f 65 3a 74 2e 6b 65 79 43 6f 64 65 2c 74 68 69 73 2e 73 65 61 72 63 68 5f 66 69 65 6c 64 5f 73 63 61 6c 65 28 29 2c 38 21 3d 3d 73 26 26 74 68 69 73 2e 70 65 6e 64 69 6e 67 5f 62 61 63 6b 73 74 72 6f 6b 65 26 26 74 68 69 73 2e 63 6c 65 61 72 5f 62 61 63 6b 73 74 72 6f 6b 65 28 29 2c 73 29 7b 63 61 73 65 20 38 3a 74 68 69 73 2e 62 61 63 6b 73 74 72 6f 6b 65 5f 6c 65 6e 67 74 68 3d 74 68 69 73 2e 67 65 74 5f 73 65 61 72 63 68 5f 66 69 65 6c 64 5f 76
    Data Ascii: d)return this.results_show()},t.prototype.keydown_checker=function(t){var e,s;switch(s=null!=(e=t.which)?e:t.keyCode,this.search_field_scale(),8!==s&&this.pending_backstroke&&this.clear_backstroke(),s){case 8:this.backstroke_length=this.get_search_field_v
    2024-09-23 11:23:34 UTC1369INData Raw: 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 6f 66 66 73 65 74 57 69 64 74 68 2b 22 70 78 22 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 5f 6f 70 74 69 6f 6e 5f 69 6e 5f 72 65 73 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 69 73 5f 6d 75 6c 74 69 70 6c 65 26 26 21 74 68 69 73 2e 64 69 73 70 6c 61 79 5f 73 65 6c 65 63 74 65 64 5f 6f 70 74 69 6f 6e 73 26 26 74 2e 73 65 6c 65 63 74 65 64 29 26 26 28 21 28 21 74 68 69 73 2e 64 69 73 70 6c 61 79 5f 64 69 73 61 62 6c 65 64 5f 6f 70 74 69 6f 6e 73 26 26 74 2e 64 69 73 61 62 6c 65 64 29 26 26 21 74 2e 65 6d 70 74 79 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 61 72 63 68 5f 72 65 73 75 6c 74 73 5f 74 6f 75 63 68 73 74 61 72 74 3d 66 75 6e 63
    Data Ascii: his.form_field.offsetWidth+"px"},t.prototype.include_option_in_results=function(t){return!(this.is_multiple&&!this.display_selected_options&&t.selected)&&(!(!this.display_disabled_options&&t.disabled)&&!t.empty)},t.prototype.search_results_touchstart=func
    2024-09-23 11:23:34 UTC1369INData Raw: 6c 69 20 63 6c 61 73 73 3d 22 6e 6f 2d 72 65 73 75 6c 74 73 22 3e 5c 6e 20 20 27 2b 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 6e 6f 6e 65 5f 66 6f 75 6e 64 2b 22 20 3c 73 70 61 6e 3e 22 2b 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 74 29 2b 22 3c 2f 73 70 61 6e 3e 5c 6e 3c 2f 6c 69 3e 22 7d 2c 74 2e 62 72 6f 77 73 65 72 5f 69 73 5f 73 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 3d 3d 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3e 3d 38 3a 21 28 2f 69 50 28 6f 64 7c 68 6f 6e 65 29 2f 69 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6e 61 76 69
    Data Ascii: li class="no-results">\n '+this.results_none_found+" <span>"+this.escape_html(t)+"</span>\n</li>"},t.browser_is_supported=function(){return"Microsoft Internet Explorer"===window.navigator.appName?document.documentMode>=8:!(/iP(od|hone)/i.test(window.navi


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    68192.168.2.449827172.67.39.1484432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC575OUTGET /menu/modules/core.D0Uc7kY6.js HTTP/1.1
    Host: static.addtoany.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    Origin: https://www.dubber.net
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC861INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=315360000, immutable
    Cf-Bgj: minify
    ETag: W/"6fea96ea56ee4fff557b8776f9c8c3a6"
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8kTJvJUYogZ5peOq6RxvvePO7Q4DlBGLAj5ud8vl24M0GrzdVazy1fMF9qdiytrApQYrxkoglEtfuoNmaJnj21J90RQUyVrAyU2rY50SKxs5FAXJZangboRjPXyQponF1rPsKxGD"}],"group":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    referrer-policy: strict-origin-when-cross-origin
    x-content-type-options: nosniff
    CF-Cache-Status: HIT
    Age: 8135
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Server: cloudflare
    CF-RAY: 8c7a29d5cd8143fb-EWR
    2024-09-23 11:23:34 UTC508INData Raw: 33 38 38 65 0d 0a 6c 65 74 20 74 3d 22 2e 44 30 55 63 37 6b 59 36 22 2c 4a 3d 77 69 6e 64 6f 77 2c 4b 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 58 3d 76 6f 69 64 20 30 3b 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 3b 76 61 72 20 65 3d 7b 6c 6f 63 61 6c 69 7a 65 3a 4a 2e 61 32 61 5f 6c 6f 63 61 6c 69 7a 65 7c 7c 7b 7d 2c 73 74 61 74 69 63 5f 73 65 72 76 65 72 3a 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 2e 73 74 61 74 69 63 5f 73 65 72 76 65 72 7c 7c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 2f 6d 65 6e 75 22 2c 74 65 6d 70 6c 61 74 65 73 3a 7b 7d 2c 6e 61 74 69 76 65 3a 58 2c 6f 6e 63 6c 69 63 6b 3a 32 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 58
    Data Ascii: 388elet t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X
    2024-09-23 11:23:34 UTC1369INData Raw: 69 74 69 7a 65 3a 58 2c 65 78 63 6c 75 64 65 5f 73 65 72 76 69 63 65 73 3a 58 2c 63 75 73 74 6f 6d 5f 73 65 72 76 69 63 65 73 3a 58 2c 64 65 6c 61 79 3a 30 2c 73 68 6f 77 5f 6d 65 6e 75 3a 58 2c 62 6f 6f 6b 6d 61 72 6b 6c 65 74 3a 58 7d 2c 42 3d 7b 6c 69 6e 6b 6d 65 64 69 61 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 3a 58 2c 6c 69 6e 6b 75 72 6c 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 3a 58 2c 6d 65 6e 75 5f 74 79 70 65 3a 58 2c 74 61 72 67 65 74 3a 58 7d 2c 5a 3d 7b 2e 2e 2e 65 2c 2e 2e 2e 54 2c 2e 2e 2e 42 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 29 5a 5b 65 5d 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 5b 65 5d 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76
    Data Ascii: itize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_config[e]},L=function(e){for(v
    2024-09-23 11:23:34 UTC1369INData Raw: 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 24 7b 74 69 74 6c 65 7d 26 62 6f 64 79 3d 24 7b 6c 69 6e 6b 7d 22 7d 5d 2c 5b 22 50 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 65 36 30 30 32 33 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 6a 73 2f 70 69 6e 6d 61 72 6b 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 2c 5b 22 54 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 32 43 41 35 45 30 22 2c 7b 6e 61 3a 31 7d 5d 2c 5b 22 4d 65 73 73 61 67 65 22 2c 22 73 6d 73 22 2c 22 73 6d 73 22 2c 22 36 43 42 45 34 35 22 2c 7b 75 72 6c 3a 22 73 6d 73 3a
    Data Ascii: lto:?subject=${title}&body=${link}"}],["Pinterest","pinterest","pinterest","e60023",{type:"js",src:"https://assets.pinterest.com/js/pinmarklet.js",media:1,pu:1}],["Telegram","telegram","telegram","2CA5E0",{na:1}],["Message","sms","sms","6CBE45",{url:"sms:
    2024-09-23 11:23:34 UTC1369INData Raw: 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 32 45 33 34 33 36 22 5d 2c 5b 22 44 69 67 67 22 2c 22 64 69 67 67 22 2c 22 64 69 67 67 22 2c 22 31 41 31 41 31 41 22 5d 2c 5b 22 44 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 34 41 38 42 43 41 22 5d 2c 5b 22 44 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 30 37 31 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 44 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 46 36 30 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 45 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 30 30 41 38 32 44 22 5d 2c 5b 22 46 61 72 6b 22 2c 22 66 61 72 6b 22 2c 22 66 61 72
    Data Ascii: a","diaspora","diaspora","2E3436"],["Digg","digg","digg","1A1A1A"],["Diigo","diigo","diigo","4A8BCA"],["Douban","douban","douban","071",{pu:1}],["Draugiem","draugiem","draugiem","F60",{pu:1}],["Evernote","evernote","evernote","00A82D"],["Fark","fark","far
    2024-09-23 11:23:34 UTC1369INData Raw: 64 22 2c 22 31 33 34 31 44 45 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 50 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 43 46 36 38 32 46 22 5d 2c 5b 22 50 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 6a 61 76 61 73 63 72 69 70 74 3a 70 72 69 6e 74 28 29 22 7d 5d 2c 5b 22 50 72 69 6e 74 46 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 36 44 39 46 30 30 22 5d 2c 5b 22 50 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 30 30 37 32 42 38 22 5d 2c 5b 22 51 7a 6f 6e 65 22 2c 22 71 7a 6f 6e 65 22 2c 22 71 7a 6f 6e 65 22 2c 22 32 42 38 32 44 39 22 5d
    Data Ascii: d","1341DE",{pu:1}],["Plurk","plurk","plurk","CF682F"],["Print","print","print","888990",{type:"js",src:"javascript:print()"}],["PrintFriendly","printfriendly","printfriendly","6D9F00"],["Pusha","pusha","pusha","0072B8"],["Qzone","qzone","qzone","2B82D9"]
    2024-09-23 11:23:34 UTC1369INData Raw: 22 2c 22 31 36 35 42 36 36 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 59 61 68 6f 6f 20 4d 61 69 6c 22 2c 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 22 79 61 68 6f 6f 22 2c 22 34 30 30 30 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c 22 7d 5d 2c 5b 22 59 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 45 31 36 31 32 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 75 6d 6d 6c 79 2e 63 6f 6d 2f 6a 73 2f 79 75 6d 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 5d 2c 65 6d 61 69 6c 3a 5b 5b 22 45 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c 22 7d 5d 2c 5b 22 47 6d 61 69 6c 22 2c 22 67 6f 6f
    Data Ascii: ","165B66",{pu:1}],["Yahoo Mail","yahoo_mail","yahoo","400090",{type:"email"}],["Yummly","yummly","yummly","E16120",{type:"js",src:"https://www.yummly.com/js/yumlet.js",media:1,pu:1}]],email:[["Email","email","email","888990",{type:"email"}],["Gmail","goo
    2024-09-23 11:23:34 UTC1369INData Raw: 73 74 29 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 69 2e 70 75 73 68 28 65 5b 32 5d 29 29 2c 7b 61 70 70 6c 65 5f 6d 75 73 69 63 3a 7b 6e 61 6d 65 3a 22 41 70 70 6c 65 20 4d 75 73 69 63 22 2c 69 63 6f 6e 3a 22 61 70 70 6c 65 5f 6d 75 73 69 63 22 2c 63 6f 6c 6f 72 3a 22 66 61 32 33 33 62 22 7d 2c 62 65 68 61 6e 63 65 3a 7b 6e 61 6d 65 3a 22 42 65 68 61 6e 63 65 22 2c 69 63 6f 6e 3a 22 62 65 68 61 6e 63 65 22 2c 63 6f 6c 6f 72 3a 22 30 30 37 45 46 46 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 68 61 6e 63 65 2e 6e 65 74 2f 24 7b 69 64 7d 22 7d 2c 62 6c 75 65 73 6b 79 3a 7b 6e 61 6d 65 3a 22 42 6c 75 65 73 6b 79 22 2c 69 63 6f 6e 3a 22 62 6c 75 65 73 6b 79 22 2c 63 6f 6c 6f 72 3a 22 31 32 38 35 66 65 22 7d 2c 64 69 73 63 6f 72 64 3a 7b 6e 61
    Data Ascii: st)).forEach(e=>i.push(e[2])),{apple_music:{name:"Apple Music",icon:"apple_music",color:"fa233b"},behance:{name:"Behance",icon:"behance",color:"007EFF",url:"https://www.behance.net/${id}"},bluesky:{name:"Bluesky",icon:"bluesky",color:"1285fe"},discord:{na
    2024-09-23 11:23:34 UTC1369INData Raw: 41 32 41 32 41 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 61 64 64 2f 24 7b 69 64 7d 22 7d 2c 73 6f 75 6e 64 63 6c 6f 75 64 3a 7b 6e 61 6d 65 3a 22 53 6f 75 6e 64 43 6c 6f 75 64 22 2c 69 63 6f 6e 3a 22 73 6f 75 6e 64 63 6c 6f 75 64 22 2c 63 6f 6c 6f 72 3a 22 66 66 35 35 30 30 22 7d 2c 73 70 6f 74 69 66 79 3a 7b 6e 61 6d 65 3a 22 53 70 6f 74 69 66 79 22 2c 69 63 6f 6e 3a 22 73 70 6f 74 69 66 79 22 2c 63 6f 6c 6f 72 3a 22 31 65 64 37 36 30 22 7d 2c 74 68 72 65 61 64 73 3a 7b 6e 61 6d 65 3a 22 54 68 72 65 61 64 73 22 2c 69 63 6f 6e 3a 22 74 68 72 65 61 64 73 22 2c 63 6f 6c 6f 72 3a 22 32 61 32 61 32 61 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 68 72 65 61 64 73 2e 6e 65 74 2f 40 24 7b 69
    Data Ascii: A2A2A",url:"https://www.snapchat.com/add/${id}"},soundcloud:{name:"SoundCloud",icon:"soundcloud",color:"ff5500"},spotify:{name:"Spotify",icon:"spotify",color:"1ed760"},threads:{name:"Threads",icon:"threads",color:"2a2a2a",url:"https://www.threads.net/@${i
    2024-09-23 11:23:34 UTC1369INData Raw: 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 22 6c 6f 61 64 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 4b 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 28 74 28 29 2c 61 28 29 29 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 4b 2e 72 65 61 64 79 53 74 61 74 65 3f 61 28 29 3a 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 28 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 4a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 7d 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 3d 7b 7d 29 7b 4e 28 29 3b 76 61 72 20 74 2c 6e 2c 6f 2c 69 2c 72 2c 6c 2c 73 3d 5a 2c 63 3d 7b 7d 2c 64 3d 6e 75 6c 6c
    Data Ascii: EventListener&&"load"!==e.type&&"complete"!==K.readyState||(t(),a())};"complete"===K.readyState?a():K.addEventListener&&(K.addEventListener("DOMContentLoaded",n,!1),J.addEventListener("load",n,!1))}},ae=function(e,a={}){N();var t,n,o,i,r,l,s=Z,c={},d=null
    2024-09-23 11:23:34 UTC1369INData Raw: 65 64 69 61 3d 65 7c 7c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 2c 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 6f 2e 6c 69 6e 6b 6e 61 6d 65 3d 72 7c 7c 6e 2e 6c 69 6e 6b 6e 61 6d 65 2c 6e 2e 6c 69 6e 6b 75 72 6c 3d 6f 2e 6c 69 6e 6b 75 72 6c 3d 6c 7c 7c 6e 2e 6c 69 6e 6b 75 72 6c 2c 72 26 26 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 5f 69 6d 70 6c 69 63 69 74 3d 21 31 29 2c 6c 26 26 28 6e 2e 6c 69 6e 6b 75 72 6c 5f 69 6d 70 6c 69 63 69 74 3d 21 31 29 2c 22 74 65 78 74 43 6f 6e 74 65 6e 74 22 69 6e 20 4b 3f 70 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 2e 6c 69 6e 6b 6e 61 6d 65 3a 70 2e 69 6e 6e 65 72 54 65 78 74 3d 6e 2e 6c 69 6e 6b 6e 61 6d 65 2c 28 69 3d 70 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 26 26 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 69 2e 6e 6f 64 65 56 61 6c 75 65 29
    Data Ascii: edia=e||n.linkmedia,n.linkname=o.linkname=r||n.linkname,n.linkurl=o.linkurl=l||n.linkurl,r&&(n.linkname_implicit=!1),l&&(n.linkurl_implicit=!1),"textContent"in K?p.textContent=n.linkname:p.innerText=n.linkname,(i=p.childNodes[0])&&(n.linkname=i.nodeValue)


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    69192.168.2.449828104.22.70.1974432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC695OUTGET /menu/sm.25.html HTTP/1.1
    Host: static.addtoany.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: navigate
    Sec-Fetch-Dest: iframe
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC917INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=315360000, immutable
    referrer-policy: strict-origin-when-cross-origin
    x-content-type-options: nosniff
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EgXP1AJgq8WpU5zapvT9GKecONcA%2BQeowHQJmummRj%2FD9ocd4cq7XV2DgZtvYnvzdu2qgnY8zTjZQyxDnMdCRE%2Fkb0asQq8q%2BykeebdsgBMycSxGkODTVtcvcaq9QuVXV7cTpPjfXhHUOUOsLY7Wmjjg"}],"group":"cf-nel","max_age":604800}
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    Speculation-Rules: "/cdn-cgi/speculation"
    CF-Cache-Status: HIT
    Age: 11120
    Last-Modified: Mon, 23 Sep 2024 08:18:14 GMT
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Server: cloudflare
    CF-RAY: 8c7a29d5ce8a72a1-EWR
    2024-09-23 11:23:34 UTC452INData Raw: 32 63 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 41 32 41 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 3c 73 63 72 69 70 74 3e 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 74 3d 30 3c 6f 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 2c 61 3d 7b 66 65 65 64 3a 5b 5d 2c 70 61 67 65 3a 5b 5d 7d 3b 74 26 26 5b 22 66 65 65 64 22 2c 22 70 61 67 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2b 22 5f 73 65 72 76 69 63 65 73 22 2c 6e 3d 6f 2e 69 6e 64 65 78 4f 66 28 74 2b 22 3d 22 29 3b 2d 31 21 3d 6e 26
    Data Ascii: 2cc<!doctype html><html><head><title>A2A</title><meta name="robots" content="noindex"><script>!function(e){var o=document.cookie,t=0<o.length;var n,a={feed:[],page:[]};t&&["feed","page"].forEach(function(e){var t=e+"_services",n=o.indexOf(t+"=");-1!=n&
    2024-09-23 11:23:34 UTC271INData Raw: 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 29 26 26 6e 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3f 6e 2e 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 3a 22 22 2c 74 3d 2f 5e 68 74 74 70 5c 2f 31 2f 2e 74 65 73 74 28 6e 29 29 2c 74 29 2c 75 73 65 72 5f 73 65 72 76 69 63 65 73 3a 7b 66 65 65 64 3a 61 2e 66 65 65 64 2c 70 61 67 65 3a 61 2e 70 61 67 65 7d 7d 2c 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 26 26 65 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 2c 22 2a 22 29 7d 28 77 69 6e 64 6f 77 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e
    Data Ascii: ce.getEntriesByType("navigation")[0])&&n.nextHopProtocol?n.nextHopProtocol:"",t=/^http\/1/.test(n)),t),user_services:{feed:a.feed,page:a.page}},e.postMessage&&e.parent.postMessage(n,"*")}(window);</script></head><body style="background-color:transparent">
    2024-09-23 11:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    70192.168.2.449829141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC593OUTGET /wp-content/cache/min/1/wp-content/themes/divi-child/js/scripts.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC444INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-25"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 257061
    Server: cloudflare
    CF-RAY: 8c7a29d65e6c4268-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-23 11:23:34 UTC43INData Raw: 32 35 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 7d 29 0d 0a
    Data Ascii: 25jQuery(document).ready(function($){})
    2024-09-23 11:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    71192.168.2.449830141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC439OUTGET /wp-content/uploads/2024/01/power.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:34 UTC422INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: image/png
    Content-Length: 740
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=1564
    ETag: "65b1e21f-61c"
    Last-Modified: Thu, 25 Jan 2024 04:22:55 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29d6baf243a4-EWR
    2024-09-23 11:23:34 UTC740INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 08 03 00 00 00 d8 80 ec bb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 69 50 4c 54 45 00 00 00 ae ae ae af af af af af af ae ae ae ae ae ae ae ae ae ab ab ab 9f 9f 9f af af af a7 a7 a7 ad ad ad b5 b5 b5 ae ae ae ae ae ae ad ad ad ac ac ac ae ae ae ac ac ac ad ad ad b2 b2 b2 ad ad ad aa aa aa ae ae ae ac ac ac af af af ad ad ad af af af af af af af af af af af af af af af ad ad ad ae ae ae af af af ee 98 b1 3a 00 00 00 23 74 52 4e 53 00 5f bf 9f df bf ef 40 10 af 20 8f 1f cf 4f 80 6f 90 a0 70 3f 7f 30 3f 50 8f 9f 10 30 40 20 6f 60 ff 7f 20 3c f8 74 00 00 01 ea 49 44 41 54 78 da ed d7 dd 8e 9b 30 10 86 e1 cf 78 6c 0c 84 cd b6 bb 49 f8
    Data Ascii: PNGIHDRWsRGBgAMAaiPLTE:#tRNS_@ Oop?0?P0@ o` <tIDATx0xlI


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    72192.168.2.449833141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC441OUTGET /wp-content/uploads/2023/09/pinco11.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:34 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: image/png
    Content-Length: 951
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=984, status=webp_bigger
    ETag: "6535e698-3d8"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept-Encoding
    CF-Cache-Status: HIT
    Age: 248090
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29d698007cb2-EWR
    2024-09-23 11:23:34 UTC906INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 91 00 00 00 57 04 03 00 00 00 f6 47 ba b9 00 00 00 27 50 4c 54 45 47 70 4c 34 34 34 23 23 23 29 29 29 29 29 29 2b 2b 2b 29 29 29 2a 2a 2a 29 29 29 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 81 15 01 24 00 00 00 0d 74 52 4e 53 00 04 09 11 18 20 28 33 3e 4a 56 5f 65 4f cf 2f 53 00 00 03 32 49 44 41 54 78 da ed d7 bd 4f 1b 67 1c c0 f1 ef 9d c1 58 ed 72 42 4d 79 69 87 8b b1 dd 40 16 2f 94 b6 30 38 52 d5 8a b6 83 21 aa fa 22 0f 6e 52 55 6d f1 60 9c 17 90 e2 81 2a 89 82 88 07 93 a1 05 e3 01 64 25 45 f6 4d 0e 79 b3 6f 4b 20 c7 f9 f9 a3 c2 13 43 62 45 3e 23 eb 3c 64 b8 cf 74 d2 49 df fb 3d f7 3c d2 e9 f0 78 3c 1e 8f e7 3d f0 f3 15 7a c3 67 da 3a 3d d1 27 1a 3d 2a 29 b9 07 f4 c8 82 8e f4 53 0c b7 36 91 fc e2 11 2e
    Data Ascii: PNGIHDRWG'PLTEGpL444###))))))+++)))***)))************$tRNS (3>JV_eO/S2IDATxOgXrBMyi@/08R!"nRUm`*d%EMyoK CbE>#<dtI=<x<=zg:='=*)S6.
    2024-09-23 11:23:34 UTC45INData Raw: 74 2d 46 6f e4 44 9e de 48 89 15 7a e3 cc 75 cd fb e7 f2 78 3c 1e 8f 93 57 2c 87 0f e2 3f 0a db 80 00 00 00 00 49 45 4e 44 ae 42 60 82
    Data Ascii: t-FoDHzux<W,?IENDB`


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    73192.168.2.449831141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC448OUTGET /wp-content/themes/divi-child/js/pardotForm.js HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:34 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 22 May 2024 08:09:55 GMT
    ETag: W/"664da853-a17"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 258985
    Server: cloudflare
    CF-RAY: 8c7a29d6ad6e1825-EWR
    2024-09-23 11:23:34 UTC908INData Raw: 61 31 37 0d 0a 76 61 72 20 5f 5f 5f 5f 5f 57 42 24 77 6f 6d 62 61 74 24 61 73 73 69 67 6e 24 66 75 6e 63 74 69 6f 6e 5f 5f 5f 5f 5f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 20 7b 72 65 74 75 72 6e 20 28 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 20 26 26 20 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 2e 6c 6f 63 61 6c 5f 69 6e 69 74 20 26 26 20 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 2e 6c 6f 63 61 6c 5f 69 6e 69 74 28 6e 61 6d 65 29 29 20 7c 7c 20 73 65 6c 66 5b 6e 61 6d 65 5d 3b 20 7d 3b 0d 0a 69 66 20 28 21 73 65 6c 66 2e 5f 5f 57 42 5f 70 6d 77 29 20 7b 20 73 65 6c 66 2e 5f 5f 57 42 5f 70 6d 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 20 74 68 69 73 2e 5f 5f 57 42 5f 73 6f 75 72 63 65 20 3d 20 6f 62 6a 3b 20 72 65 74 75
    Data Ascii: a17var _____WB$wombat$assign$function_____ = function(name) {return (self._wb_wombat && self._wb_wombat.local_init && self._wb_wombat.local_init(name)) || self[name]; };if (!self.__WB_pmw) { self.__WB_pmw = function(obj) { this.__WB_source = obj; retu
    2024-09-23 11:23:34 UTC1369INData Raw: 2d 2d 29 20 7b 0d 0a 09 76 61 72 20 6c 61 62 65 6c 20 3d 20 6c 61 62 65 6c 73 2e 69 74 65 6d 28 69 29 3b 0d 0a 09 76 61 72 20 74 65 78 74 20 3d 20 6c 61 62 65 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 0d 0a 09 6c 61 62 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 72 65 71 75 69 72 65 64 22 29 20 26 26 20 28 74 65 78 74 20 2b 3d 20 22 20 22 29 3b 0d 0a 09 76 61 72 20 6e 65 78 74 45 6c 65 6d 65 6e 74 20 3d 20 6c 61 62 65 6c 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 0d 0a 09 69 66 20 28 6e 65 78 74 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 09 09 69 66 20 28 6e 65 78 74 45 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 20 3d 3d 20 27 53 45 4c 45 43 54 27 29 20 7b 0d 0a 09 09 09 6e 65 78 74 45 6c
    Data Ascii: --) {var label = labels.item(i);var text = label.textContent;label.parentNode.classList.contains("required") && (text += " ");var nextElement = label.nextElementSibling;if (nextElement) {if (nextElement.tagName == 'SELECT') {nextEl
    2024-09-23 11:23:34 UTC313INData Raw: 65 63 74 65 64 49 6e 64 65 78 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 69 6e 70 56 61 6c 20 3d 20 74 61 72 67 65 74 2e 6f 70 74 69 6f 6e 73 5b 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 2e 74 65 78 74 3b 0d 0a 0d 0a 20 20 20 20 69 66 20 28 69 6e 70 56 61 6c 20 26 26 20 69 6e 70 56 61 6c 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 20 22 22 29 29 0d 0a 20 20 20 20 20 20 20 20 7a 45 76 65 6e 74 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 27 66 6f 72 6d 2d 66 69 65 6c 64 2d 2d 68 61 73 2d 76 61 6c 75 65 27 29 3b 0d 0a 20 20 20 20 65 6c 73 65 0d 0a 20 20 20 20 20 20 20 20 7a 45 76 65 6e 74 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d
    Data Ascii: ectedIndex !== undefined) inpVal = target.options[selectedIndex].text; if (inpVal && inpVal.replace(/^\s+|\s+$/g, "")) zEvent.target.parentElement.classList.add('form-field--has-value'); else zEvent.target.parentElem
    2024-09-23 11:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    74192.168.2.449834141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC441OUTGET /wp-content/uploads/2023/09/inram12.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:34 UTC434INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: image/png
    Content-Length: 675
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=694
    ETag: "6535e698-2b6"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 238481
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29d6ace519cf-EWR
    2024-09-23 11:23:34 UTC675INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 04 03 00 00 00 1d 70 01 ba 00 00 00 2d 50 4c 54 45 47 70 4c a5 a5 a5 ad ad ad ad ad ad ad ad ad ae ae ae ad ad ad af af af ae ae ae af af af af af af ae ae ae ae ae ae ae ae ae ae ae ae 40 c8 c8 ff 00 00 00 0e 74 52 4e 53 00 10 20 3a 4f 5f 60 6f 88 a6 bf cf df ef 47 27 1b db 00 00 02 17 49 44 41 54 78 da ed d4 bf 6b 13 61 1c c7 f1 8f 89 a4 17 4d 43 d6 2e 21 e0 62 a1 1c 99 a4 85 12 3a 0a 4a 49 c1 82 d0 55 10 07 4b 06 71 70 08 c1 49 97 50 14 17 91 50 10 1c 22 96 ac 05 29 01 71 b0 9e 52 71 91 0e 07 e5 2a 8d f9 f1 fe 1b f4 79 9e a9 50 9e 7f c0 e7 bd 3c f7 c0 f1 e2 fb 3c 1c a7 50 28 14 0a 85 42 a1 d0 7f de a5 ba 2e aa 98 24 5f f4 26 49 92 af 2a 25 49 4b a6 42 62 db 6f 4a 1f ff ad 9f b4 64
    Data Ascii: PNGIHDRWp-PLTEGpL@tRNS :O_`oG'IDATxkaMC.!b:JIUKqpIPP")qRq*yP<<P(B.$_&I*%IKBboJd


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    75192.168.2.449835141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC451OUTGET /wp-content/themes/divi-child/js/iframe-resize.js HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:34 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 22 May 2024 08:09:55 GMT
    ETag: W/"664da853-7a5"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248090
    Server: cloudflare
    CF-RAY: 8c7a29d6cdc84328-EWR
    2024-09-23 11:23:34 UTC908INData Raw: 37 61 35 0d 0a 76 61 72 20 5f 5f 5f 5f 5f 57 42 24 77 6f 6d 62 61 74 24 61 73 73 69 67 6e 24 66 75 6e 63 74 69 6f 6e 5f 5f 5f 5f 5f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 20 7b 72 65 74 75 72 6e 20 28 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 20 26 26 20 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 2e 6c 6f 63 61 6c 5f 69 6e 69 74 20 26 26 20 73 65 6c 66 2e 5f 77 62 5f 77 6f 6d 62 61 74 2e 6c 6f 63 61 6c 5f 69 6e 69 74 28 6e 61 6d 65 29 29 20 7c 7c 20 73 65 6c 66 5b 6e 61 6d 65 5d 3b 20 7d 3b 0d 0a 69 66 20 28 21 73 65 6c 66 2e 5f 5f 57 42 5f 70 6d 77 29 20 7b 20 73 65 6c 66 2e 5f 5f 57 42 5f 70 6d 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 20 7b 20 74 68 69 73 2e 5f 5f 57 42 5f 73 6f 75 72 63 65 20 3d 20 6f 62 6a 3b 20 72 65 74 75
    Data Ascii: 7a5var _____WB$wombat$assign$function_____ = function(name) {return (self._wb_wombat && self._wb_wombat.local_init && self._wb_wombat.local_init(name)) || self[name]; };if (!self.__WB_pmw) { self.__WB_pmw = function(obj) { this.__WB_source = obj; retu
    2024-09-23 11:23:34 UTC1056INData Raw: 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 48 65 69 67 68 74 43 68 61 6e 67 65 28 29 20 7b 0d 0a 20 20 76 61 72 20 6e 65 78 74 48 65 69 67 68 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 0d 0a 20 20 69 66 20 28 63 75 72 72 65 6e 74 48 65 69 67 68 74 20 3d 3d 3d 20 6e 65 78 74 48 65 69 67 68 74 29 20 7b 0d 0a 20 20 20 20 2f 2f 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 52 65 73 69 7a 65 3a 20 4e 6f 20 43 68 61 6e 67 65 27 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 20 61 63 74 69 6f 6e 3a 20 27 69 66 72 61 6d 65 52 65 73 69 7a 65 27 2c 20 68 65 69 67 68 74 3a 20 6e 65
    Data Ascii: ;function checkHeightChange() { var nextHeight = window.document.body.scrollHeight if (currentHeight === nextHeight) { //console.log('Resize: No Change'); return; } window.parent.postMessage({ action: 'iframeResize', height: ne
    2024-09-23 11:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    76192.168.2.449832141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC459OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:34 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
    ETag: W/"65ba444c-96be"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 256770
    Server: cloudflare
    CF-RAY: 8c7a29d6dfdb0cdd-EWR
    2024-09-23 11:23:34 UTC907INData Raw: 37 64 64 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39
    Data Ascii: 7dd1!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(9
    2024-09-23 11:23:34 UTC1369INData Raw: 2c 67 3d 68 3f 6f 3a 76 3f 6f 5b 79 5d 7c 7c 75 28 79 2c 7b 7d 29 3a 6f 5b 79 5d 26 26 6f 5b 79 5d 2e 70 72 6f 74 6f 74 79 70 65 3b 69 66 28 67 29 66 6f 72 28 6e 20 69 6e 20 65 29 7b 69 66 28 70 3d 65 5b 6e 5d 2c 6c 3d 74 2e 64 6f 6e 74 43 61 6c 6c 47 65 74 53 65 74 3f 28 6c 3d 61 28 67 2c 6e 29 29 26 26 6c 2e 76 61 6c 75 65 3a 67 5b 6e 5d 2c 21 73 28 68 3f 6e 3a 79 2b 28 76 3f 22 2e 22 3a 22 23 22 29 2b 6e 2c 74 2e 66 6f 72 63 65 64 29 26 26 6c 21 3d 3d 72 29 7b 69 66 28 74 79 70 65 6f 66 20 70 3d 3d 74 79 70 65 6f 66 20 6c 29 63 6f 6e 74 69 6e 75 65 3b 66 28 70 2c 6c 29 7d 28 74 2e 73 68 61 6d 7c 7c 6c 26 26 6c 2e 73 68 61 6d 29 26 26 63 28 70 2c 22 73 68 61 6d 22 2c 21 30 29 2c 69 28 67 2c 6e 2c 70 2c 74 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c
    Data Ascii: ,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n))&&l.value:g[n],!s(h?n:y+(v?".":"#")+n,t.forced)&&l!==r){if(typeof p==typeof l)continue;f(p,l)}(t.sham||l&&l.sham)&&c(p,"sham",!0),i(g,n,p,t)}}},function(r,
    2024-09-23 11:23:34 UTC1369INData Raw: 6c 65 7d 3a 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 72 29 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 28 32 26 72 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 72 29 2c 76 61 6c 75 65 3a 74 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 32 29 2c 6f 3d 65 28 31 35 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 6f 28 72 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 33 29 2c 6f 3d 65 28 36 29 2c 61 3d 65 28 31 34 29 2c 63 3d 4f 62 6a 65 63 74 2c 69 3d 6e 28 22 22 2e 73 70
    Data Ascii: le}:n},function(r,t,e){r.exports=function(r,t){return{enumerable:!(1&r),configurable:!(2&r),writable:!(4&r),value:t}}},function(r,t,e){var n=e(12),o=e(15);r.exports=function(r){return n(o(r))}},function(r,t,e){var n=e(13),o=e(6),a=e(14),c=Object,i=n("".sp
    2024-09-23 11:23:34 UTC1369INData Raw: 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 6f 21 3d 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 72 3d 3d 3d 6f 7d 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 32 29 2c 6f 3d 65 28 32 30 29 2c 61 3d 65 28 32 33 29 2c 63 3d 28 65 3d 65 28 32 34 29 2c 4f 62 6a 65 63 74 29 3b 72 2e 65 78 70 6f 72 74 73 3d 65 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 6e 28 22 53 79
    Data Ascii: ll;t.exports=void 0===o&&o!==r?function(r){return"function"==typeof r||r===o}:function(r){return"function"==typeof r}},function(r,t,e){var n=e(22),o=e(20),a=e(23),c=(e=e(24),Object);r.exports=e?function(r){return"symbol"==typeof r}:function(r){var t=n("Sy
    2024-09-23 11:23:34 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 28 72 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 37 29 2c 6f 3d 65 28 32 30 29 2c 61 3d 65 28 31 39 29 2c 63 3d 54 79 70 65 45 72 72 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 65 2c 69 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 26 26 6f 28 65 3d 72 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 61 28 69 3d 6e 28 65 2c 72 29 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 6f 28 65 3d 72 2e 76 61 6c 75 65 4f 66 29 26 26 21 61 28 69 3d 6e 28 65 2c 72 29 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 3d 74 26 26
    Data Ascii: unction(r){try{return n(r)}catch(r){return"Object"}}},function(r,t,e){var n=e(7),o=e(20),a=e(19),c=TypeError;r.exports=function(r,t){var e,i;if("string"===t&&o(e=r.toString)&&!a(i=n(e,r)))return i;if(o(e=r.valueOf)&&!a(i=n(e,r)))return i;if("string"!==t&&
    2024-09-23 11:23:34 UTC1369INData Raw: 20 6f 3d 30 2c 61 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 63 3d 6e 28 31 2e 2e 74 6f 53 74 72 69 6e 67 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 79 6d 62 6f 6c 28 22 2b 28 74 3d 3d 3d 72 3f 22 22 3a 74 29 2b 22 29 5f 22 2b 63 28 2b 2b 6f 2b 61 2c 33 36 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 29 2c 6f 3d 65 28 36 29 2c 61 3d 65 28 34 31 29 3b 72 2e 65 78 70 6f 72 74 73 3d 21 6e 26 26 21 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 28 22 64 69 76 22 29 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d
    Data Ascii: o=0,a=Math.random(),c=n(1..toString);t.exports=function(t){return"Symbol("+(t===r?"":t)+")_"+c(++o+a,36)}},function(r,t,e){var n=e(5),o=e(6),a=e(41);r.exports=!n&&!o((function(){return 7!==Object.defineProperty(a("div"),"a",{get:function(){return 7}}).a}
    2024-09-23 11:23:34 UTC1369INData Raw: 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 32 30 29 2c 61 3d 6e 28 34 33 29 2c 63 3d 6e 28 34 37 29 2c 69 3d 6e 28 33 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 75 29 7b 76 61 72 20 66 3d 28 75 3d 75 7c 7c 7b 7d 29 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 73 3d 75 2e 6e 61 6d 65 21 3d 3d 72 3f 75 2e 6e 61 6d 65 3a 65 3b 69 66 28 6f 28 6e 29 26 26 63 28 6e 2c 73 2c 75 29 2c 75 2e 67 6c 6f 62 61 6c 29 66 3f 74 5b 65 5d 3d 6e 3a 69 28 65 2c 6e 29 3b 65 6c 73 65 7b 74 72 79 7b 75 2e 75 6e 73 61 66 65 3f 74 5b 65 5d 26 26 28 66 3d 21 30 29 3a 64 65 6c 65 74 65 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 66 3f 74 5b 65 5d 3d 6e 3a 61
    Data Ascii: s not an object")}},function(t,e,n){var o=n(20),a=n(43),c=n(47),i=n(36);t.exports=function(t,e,n,u){var f=(u=u||{}).enumerable,s=u.name!==r?u.name:e;if(o(n)&&c(n,s,u),u.global)f?t[e]=n:i(e,n);else{try{u.unsafe?t[e]&&(f=!0):delete t[e]}catch(t){}f?t[e]=n:a
    2024-09-23 11:23:34 UTC1369INData Raw: 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 6e 61 6d 65 2c 61 3d 65 26 26 28 21 6e 7c 7c 6e 26 26 63 28 61 2c 22 6e 61 6d 65 22 29 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 3b 72 2e 65 78 70 6f 72 74 73 3d 7b 45 58 49 53 54 53 3a 65 2c 50 52 4f 50 45 52 3a 6f 2c 43 4f 4e 46 49 47 55 52 41 42 4c 45 3a 61 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 33 29 2c 6f 3d 65 28 32 30 29 2c 61 3d 28 65 3d 65 28 33 35 29 2c 6e 28 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 29 29 3b 6f 28 65 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 29 7c 7c 28 65 2e 69 6e 73 70 65 63 74 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 61 28 72 29 7d 29 2c 72 2e 65 78 70 6f 72 74 73 3d 65 2e 69 6e 73 70 65 63
    Data Ascii: ==function(){}.name,a=e&&(!n||n&&c(a,"name").configurable);r.exports={EXISTS:e,PROPER:o,CONFIGURABLE:a}},function(r,t,e){var n=e(13),o=e(20),a=(e=e(35),n(Function.toString));o(e.inspectSource)||(e.inspectSource=function(r){return a(r)}),r.exports=e.inspec
    2024-09-23 11:23:34 UTC1369INData Raw: 65 26 26 6e 28 65 2c 70 29 7c 7c 75 28 72 2c 70 2c 66 28 74 2c 70 29 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 32 29 2c 6f 3d 65 28 31 33 29 2c 61 3d 65 28 35 36 29 2c 63 3d 65 28 36 35 29 2c 69 3d 65 28 34 35 29 2c 75 3d 6f 28 5b 5d 2e 63 6f 6e 63 61 74 29 3b 72 2e 65 78 70 6f 72 74 73 3d 6e 28 22 52 65 66 6c 65 63 74 22 2c 22 6f 77 6e 4b 65 79 73 22 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 74 3d 61 2e 66 28 69 28 72 29 29 2c 65 3d 63 2e 66 3b 72 65 74 75 72 6e 20 65 3f 75 28 74 2c 65 28 72 29 29 3a 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 37 29 2c 6f 3d 65 28 36 34 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70
    Data Ascii: e&&n(e,p)||u(r,p,f(t,p))}}},function(r,t,e){var n=e(22),o=e(13),a=e(56),c=e(65),i=e(45),u=o([].concat);r.exports=n("Reflect","ownKeys")||function(r){var t=a.f(i(r)),e=c.f;return e?u(t,e(r)):t}},function(r,t,e){var n=e(57),o=e(64).concat("length","prototyp
    2024-09-23 11:23:34 UTC1369INData Raw: 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 4f 66 22 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 74 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 36 29 2c 6f 3d 65 28 32 30 29 2c 61 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 63 3d 28 65 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 72 65 74 75 72 6e 28 72 3d 69 5b 63 28 72 29 5d 29 3d 3d 3d 66 7c 7c 72 21 3d 3d 75 26 26 28 6f 28 74 29 3f 6e 28 74 29 3a 21 21 74 29 7d 2c 65 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e
    Data Ascii: IsEnumerable","toLocaleString","toString","valueOf"]},function(r,t,e){t.f=Object.getOwnPropertySymbols},function(r,t,e){var n=e(6),o=e(20),a=/#|\.prototype\./,c=(e=function(r,t){return(r=i[c(r)])===f||r!==u&&(o(t)?n(t):!!t)},e.normalize=function(r){return


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    77192.168.2.449836104.22.59.914432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC387OUTGET /client_data/dc3e6bf867e6342027ccaf8a/script.js HTTP/1.1
    Host: cdn-cookieyes.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC485INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    last-modified: Thu, 19 Sep 2024 01:45:42 GMT
    etag: W/"1977e-6226f1498f115-gzip"
    vary: Accept-Encoding
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
    CF-Cache-Status: HIT
    Age: 349041
    Server: cloudflare
    CF-RAY: 8c7a29d6efca8c89-EWR
    2024-09-23 11:23:34 UTC884INData Raw: 37 64 62 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 33 32 34 31 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 26 26 28 28 21 28 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 5f 22 29 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 26 26 21 28 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 67 22 29 29 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 66 28 22 45 6c 65 6d 65 6e 74
    Data Ascii: 7db9!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element
    2024-09-23 11:23:34 UTC1369INData Raw: 2e 70 75 73 68 28 72 5b 6e 5d 29 3b 74 68 69 73 2e 5f 75 70 64 61 74 65 43 6c 61 73 73 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 7d 2c 66 3d 75 5b 72 5d 3d 5b 5d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 74 68 69 73 29 7d 3b 69 66 28 61 5b 72 5d 3d 45 72 72 6f 72 5b 72 5d 2c 66 2e 69 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 74 5d 7c 7c 6e 75 6c 6c 7d 2c 66 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 63 28 74 68 69 73 2c 74 2b 3d 22 22 29 7d 2c 66 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
    Data Ascii: .push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},f=u[r]=[],l=function(){return new u(this)};if(a[r]=Error[r],f.item=function(t){return this[t]||null},f.contains=function(t){return-1!==c(this,t+="")},f.add=function(){v
    2024-09-23 11:23:34 UTC1369INData Raw: 3b 44 4f 4d 54 6f 6b 65 6e 4c 69 73 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 31 20 69 6e 20 61 72 67 75 6d 65 6e 74 73 26 26 21 74 68 69 73 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3d 3d 21 65 3f 65 3a 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 7d 7d 74 3d 6e 75 6c 6c 7d 28 29 29 7d 2c 37 38 31 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 74 72 79 7b 76 61 72 20 74 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 65 73 74 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3b 69 66 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28
    Data Ascii: ;DOMTokenList.prototype.toggle=function(t,e){return 1 in arguments&&!this.contains(t)==!e?e:r.call(this,t)}}t=null}())},7810:function(){!function(){if("undefined"!=typeof window)try{var t=new window.CustomEvent("test",{cancelable:!0});if(t.preventDefault(
    2024-09-23 11:23:34 UTC1369INData Raw: 22 2c 22 74 65 78 74 2f 70 6c 61 69 6e 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 29 2c 73 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 74 65 78 74 22 29 3a 72 28 6e 29 26 26 6e 2e 74 79 70 65 26 26 73 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 6e 2e 74 79 70 65 29 3b 74 72 79 7b 73 2e 73 65 6e 64 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 6e 61 76 69 67 61 74 6f 72 22 69 6e 20 74 68 69 73 7c 7c 28 74 68 69 73 2e 6e 61 76 69 67 61 74 6f 72 3d 7b 7d 29 3b 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 28 74 68 69 73 2e 6e
    Data Ascii: ","text/plain;charset=UTF-8"),s.responseType="text"):r(n)&&n.type&&s.setRequestHeader("Content-Type",n.type);try{s.send(n)}catch(t){return!1}return!0}(function(){"navigator"in this||(this.navigator={});"function"!=typeof this.navigator.sendBeacon&&(this.n
    2024-09-23 11:23:34 UTC1369INData Raw: 64 65 72 20 66 69 65 6c 64 20 6e 61 6d 65 3a 20 22 27 2b 74 2b 27 22 27 29 3b 72 65 74 75 72 6e 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 53 74 72 69 6e 67 28 74 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 76 61 72 20 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 73 68 69 66 74 28 29 3b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 76 6f 69 64 20 30 3d 3d 3d 65 2c 76 61 6c 75 65 3a 65 7d 7d 7d 3b 72 65 74 75 72 6e 20 6f 2e 69 74 65 72 61 62 6c 65 26 26 28 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2c 65 7d
    Data Ascii: der field name: "'+t+'"');return t.toLowerCase()}function c(t){return"string"!=typeof t&&(t=String(t)),t}function u(t){var e={next:function(){var e=t.shift();return{done:void 0===e,value:e}}};return o.iterable&&(e[Symbol.iterator]=function(){return e}),e}
    2024-09-23 11:23:34 UTC1369INData Raw: 66 28 74 29 3f 74 68 69 73 2e 5f 62 6f 64 79 54 65 78 74 3d 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6f 2e 61 72 72 61 79 42 75 66 66 65 72 26 26 6f 2e 62 6c 6f 62 26 26 28 28 65 3d 74 29 26 26 44 61 74 61 56 69 65 77 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 3f 28 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 3d 64 28 74 2e 62 75 66 66 65 72 29 2c 74 68 69 73 2e 5f 62 6f 64 79 49 6e 69 74 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 68 69 73 2e 5f 62 6f 64 79 41 72 72 61 79 42 75 66 66 65 72 5d 29 29 3a 6f 2e 61 72 72 61 79 42 75 66 66 65 72 26 26 28 41 72 72 61 79 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7c 7c 73 28 74 29 29 3f 74 68 69 73 2e 5f 62
    Data Ascii: f(t)?this._bodyText=t.toString():o.arrayBuffer&&o.blob&&((e=t)&&DataView.prototype.isPrototypeOf(e))?(this._bodyArrayBuffer=d(t.buffer),this._bodyInit=new Blob([this._bodyArrayBuffer])):o.arrayBuffer&&(ArrayBuffer.prototype.isPrototypeOf(t)||s(t))?this._b
    2024-09-23 11:23:34 UTC1369INData Raw: 74 68 69 73 2e 62 6c 6f 62 28 29 2e 74 68 65 6e 28 70 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 72 65 61 64 20 61 73 20 41 72 72 61 79 42 75 66 66 65 72 22 29 7d 2c 74 68 69 73 2e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 72 2c 6e 2c 6f 2c 69 3d 6c 28 74 68 69 73 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 3b 69 66 28 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 29 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 5f 62 6f 64 79 42 6c 6f 62 2c 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 2c 72 3d 68 28 65 29 2c 6e 3d 2f 63 68 61 72 73 65 74 3d 28 5b 41 2d 5a 61 2d 7a 30 2d 39 5f 2d 5d 2b 29 2f 2e 65 78 65 63 28 74 2e 74 79 70 65 29 2c 6f 3d 6e 3f 6e 5b 31 5d 3a 22 75 74 66 2d 38 22 2c 65
    Data Ascii: this.blob().then(p);throw new Error("could not read as ArrayBuffer")},this.text=function(){var t,e,r,n,o,i=l(this);if(i)return i;if(this._bodyBlob)return t=this._bodyBlob,e=new FileReader,r=h(e),n=/charset=([A-Za-z0-9_-]+)/.exec(t.type),o=n?n[1]:"utf-8",e
    2024-09-23 11:23:34 UTC1369INData Raw: 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 2e 70 75 73 68 28 5b 72 2c 65 5d 29 7d 29 29 2c 75 28 74 29 7d 2c 6f 2e 69 74 65 72 61 62 6c 65 26 26 28 66 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 29 3b 76 61 72 20 76 3d 5b 22 43 4f 4e 4e 45 43 54 22 2c 22 44 45 4c 45 54 45 22 2c 22 47 45 54 22 2c 22 48 45 41 44 22 2c 22 4f 50 54 49 4f 4e 53 22 2c 22 50 41 54 43 48 22 2c 22 50 4f 53 54 22 2c 22 50 55 54 22 2c 22 54 52 41 43 45 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73
    Data Ascii: tries=function(){var t=[];return this.forEach((function(e,r){t.push([r,e])})),u(t)},o.iterable&&(f.prototype[Symbol.iterator]=f.prototype.entries);var v=["CONNECT","DELETE","GET","HEAD","OPTIONS","PATCH","POST","PUT","TRACE"];function g(t,e){if(!(this ins
    2024-09-23 11:23:34 UTC1369INData Raw: 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 3b 65 6c 73 65 7b 74 68 69 73 2e 75 72 6c 2b 3d 28 2f 5c 3f 2f 2e 74 65 73 74 28 74 68 69 73 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 22 5f 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 3b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 72 3d 74 2e 73 70 6c 69 74 28 22 3d 22 29 2c 6e 3d 72 2e 73 68 69 66 74 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 2c 6f 3d 72 2e 6a 6f 69 6e 28 22 3d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c
    Data Ascii: new Date).getTime());else{this.url+=(/\?/.test(this.url)?"&":"?")+"_="+(new Date).getTime()}}}function m(t){var e=new FormData;return t.trim().split("&").forEach((function(t){if(t){var r=t.split("="),n=r.shift().replace(/\+/g," "),o=r.join("=").replace(/\
    2024-09-23 11:23:34 UTC1369INData Raw: 7b 73 74 61 74 75 73 3a 65 2c 68 65 61 64 65 72 73 3a 7b 6c 6f 63 61 74 69 6f 6e 3a 74 7d 7d 29 7d 3b 76 61 72 20 6b 3d 6e 2e 44 4f 4d 45 78 63 65 70 74 69 6f 6e 3b 74 72 79 7b 6e 65 77 20 6b 7d 63 61 74 63 68 28 74 29 7b 28 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 74 2c 74 68 69 73 2e 6e 61 6d 65 3d 65 3b 76 61 72 20 72 3d 45 72 72 6f 72 28 74 29 3b 74 68 69 73 2e 73 74 61 63 6b 3d 72 2e 73 74 61 63 6b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6b 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65
    Data Ascii: {status:e,headers:{location:t}})};var k=n.DOMException;try{new k}catch(t){(k=function(t,e){this.message=t,this.name=e;var r=Error(t);this.stack=r.stack}).prototype=Object.create(Error.prototype),k.prototype.constructor=k}function x(t,e){return new Promise


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    78192.168.2.449837104.22.70.1974432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC355OUTGET /menu/page.js HTTP/1.1
    Host: static.addtoany.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC887INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:34 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=86400, stale-while-revalidate=30, public
    Cf-Bgj: minify
    ETag: W/"b57737a151d7fd411c90e2eb8cdb171e"
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4%2F5UkSxHlHBesRCdpaSLQocTj2rxJGAdAjrWXQHUrT%2BAm4II7ZE7V54VTbr7uD4uJPQU3er0eoWuGNzNdiBSL6mi3FirA6zhz78QgNBCbazBqcRdVO1z%2FIfhDW6UpAPfygl1y2Yj"}],"group":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    referrer-policy: strict-origin-when-cross-origin
    x-content-type-options: nosniff
    CF-Cache-Status: HIT
    Age: 4112
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Server: cloudflare
    CF-RAY: 8c7a29d6eba76a57-EWR
    2024-09-23 11:23:34 UTC482INData Raw: 63 35 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 76 61 72 20 6e 2c 64 2c 65 2c 6c 2c 74 2c 61 2c 73 2c 63 2c 75 2c 66 2c 70 2c 6d 2c 79 2c 76 2c 68 2c 5f 2c 67 3d 22 2e 44 30 55 63 37 6b 59 36 22 2c 6b 3d 6f 2e 68 65 61 64 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 5b 5d 2e 69 6e 64 65 78 4f 66 26 26 6b 26 26 28 69 2e 61 32 61 3d 69 2e 61 32 61 7c 7c 7b 7d 2c 6e 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 69 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 2c 5f 3d 28 64 3d 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3f 6f 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3a 6e 75 6c 6c 29 26 26 64 2e 73 72 63 3f 64
    Data Ascii: c50!function(o,i){function r(){}var n,d,e,l,t,a,s,c,u,f,p,m,y,v,h,_,g=".D0Uc7kY6",k=o.head;"function"==typeof[].indexOf&&k&&(i.a2a=i.a2a||{},n=i.a2a_config=i.a2a_config||{},_=(d=o.currentScript instanceof HTMLScriptElement?o.currentScript:null)&&d.src?d
    2024-09-23 11:23:34 UTC1369INData Raw: 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 3b 65 2e 61 32 61 5f 69 6e 64 65 78 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 32 61 2d 75 72 6c 22 29 7c 7c 65 2e 6d 61 74 63 68 65 73 28 22 2e 61 32 61 5f 6b 69 74 20 2e 61 32 61 5f 64 64 22 29 7c 7c 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 55 72 6c 3d 61 2e 6c 69 6e 6b 75 72 6c 7c 7c 22 22 2c 61 2e 6c 69 6e 6b 6e 61 6d 65 26 26 28 65 2e 64 61 74 61 73 65 74 2e 61 32 61 54 69 74 6c 65 3d 61 2e 6c 69 6e 6b 6e 61 6d 65 29 29 7d 29 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 75 72 6c 2c 64 65 6c 65 74 65 20 6e 2e 6c 69 6e 6b 6e 61 6d 65 7d 2c 69 2e 61 32 61 5f 69 6e 69 74 3d 69 2e 61 32 61 2e 69 6e 69 74 2c 65 29 26 26 69 2e
    Data Ascii: .matches(".a2a_kit .a2a_dd");e.a2a_index||null!==e.getAttribute("data-a2a-url")||e.matches(".a2a_kit .a2a_dd")||(e.dataset.a2aUrl=a.linkurl||"",a.linkname&&(e.dataset.a2aTitle=a.linkname))}),delete n.linkurl,delete n.linkname},i.a2a_init=i.a2a.init,e)&&i.
    2024-09-23 11:23:34 UTC1308INData Raw: 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 65 2e 6f 72 69 67 69 6e 3b 61 26 26 22 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 22 21 3d 3d 61 2e 73 75 62 73 74 72 28 2d 31 33 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 28 61 3d 65 2e 64 61 74 61 29 26 26 61 2e 61 32 61 26 26 28 61 2e 68 31 26 26 28 69 2e 61 32 61 2e 68 31 3d 21 30 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 65 3d 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 29 3f 65 28 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 29 3a 69 2e 61 32 61 2e 75 73 65 72 53 65 72 76 69 63 65 73 3d 61 2e 75 73 65 72 5f 73 65 72 76 69 63 65 73 2c 6f 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 70 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f
    Data Ascii: ge",function(e){var a=e.origin;a&&".addtoany.com"!==a.substr(-13)||"object"==typeof(a=e.data)&&a.a2a&&(a.h1&&(i.a2a.h1=!0),"function"==typeof(e=i.a2a.userServices)?e(a.user_services):i.a2a.userServices=a.user_services,o.getElementById(p).style.display="no
    2024-09-23 11:23:34 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    79192.168.2.44982152.51.61.04432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC662OUTPOST /api/v1/log HTTP/1.1
    Host: log.cookieyes.com
    Connection: keep-alive
    Content-Length: 556
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: multipart/form-data; boundary=----WebKitFormBoundary1fTIq3yHaxuX7dnV
    Accept: */*
    Origin: https://www.dubber.net
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:34 UTC556OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 66 54 49 71 33 79 48 61 78 75 58 37 64 6e 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6b 65 79 22 0d 0a 0d 0a 64 63 33 65 36 62 66 38 36 37 65 36 33 34 32 30 32 37 63 63 61 66 38 61 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 66 54 49 71 33 79 48 61 78 75 58 37 64 6e 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 72 65 71 75 65 73 74 5f 74 79 70 65 22 0d 0a 0d 0a 62 61 6e 6e 65 72 5f 6c 6f 61 64 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 31 66 54 49 71 33 79
    Data Ascii: ------WebKitFormBoundary1fTIq3yHaxuX7dnVContent-Disposition: form-data; name="key"dc3e6bf867e6342027ccaf8a------WebKitFormBoundary1fTIq3yHaxuX7dnVContent-Disposition: form-data; name="request_type"banner_load------WebKitFormBoundary1fTIq3y
    2024-09-23 11:23:35 UTC316INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: text/plain; charset=utf-8
    Content-Length: 2
    Connection: close
    X-Powered-By: Express
    Access-Control-Allow-Origin: *
    X-Robots-Tag: noindex, nofollow
    Link: <https://www.cookieyes.com>; rel="canonical"
    ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
    2024-09-23 11:23:35 UTC2INData Raw: 4f 4b
    Data Ascii: OK


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    80192.168.2.449838142.250.186.1644432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:34 UTC507OUTGET /recaptcha/api.js?render=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&ver=3.0 HTTP/1.1
    Host: www.google.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:35 UTC749INHTTP/1.1 200 OK
    Content-Type: text/javascript; charset=utf-8
    Expires: Mon, 23 Sep 2024 11:23:35 GMT
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Cache-Control: private, max-age=300
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
    Server: ESF
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-09-23 11:23:35 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
    Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
    2024-09-23 11:23:35 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
    Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
    2024-09-23 11:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    81192.168.2.449841141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC557OUTGET /wp-content/themes/divi-child/js/slick.min.js HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:35 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:57 GMT
    ETag: W/"6535e699-a76e"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248091
    Server: cloudflare
    CF-RAY: 8c7a29d84b021902-EWR
    2024-09-23 11:23:35 UTC907INData Raw: 37 64 64 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f
    Data Ascii: 7dd1!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o
    2024-09-23 11:23:35 UTC1369INData Raw: 75 73 65 4f 6e 46 6f 63 75 73 3a 21 30 2c 70 61 75 73 65 4f 6e 44 6f 74 73 48 6f 76 65 72 3a 21 31 2c 72 65 73 70 6f 6e 64 54 6f 3a 22 77 69 6e 64 6f 77 22 2c 72 65 73 70 6f 6e 73 69 76 65 3a 6e 75 6c 6c 2c 72 6f 77 73 3a 31 2c 72 74 6c 3a 21 31 2c 73 6c 69 64 65 3a 22 22 2c 73 6c 69 64 65 73 50 65 72 52 6f 77 3a 31 2c 73 6c 69 64 65 73 54 6f 53 68 6f 77 3a 31 2c 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 31 2c 73 70 65 65 64 3a 35 30 30 2c 73 77 69 70 65 3a 21 30 2c 73 77 69 70 65 54 6f 53 6c 69 64 65 3a 21 31 2c 74 6f 75 63 68 4d 6f 76 65 3a 21 30 2c 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3a 35 2c 75 73 65 43 53 53 3a 21 30 2c 75 73 65 54 72 61 6e 73 66 6f 72 6d 3a 21 30 2c 76 61 72 69 61 62 6c 65 57 69 64 74 68 3a 21 31 2c 76 65 72 74 69 63 61 6c
    Data Ascii: useOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesPerRow:1,slidesToShow:1,slidesToScroll:1,speed:500,swipe:!0,swipeToSlide:!1,touchMove:!0,touchThreshold:5,useCSS:!0,useTransform:!0,variableWidth:!1,vertical
    2024-09-23 11:23:35 UTC1369INData Raw: 65 6e 26 26 28 6e 2e 68 69 64 64 65 6e 3d 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 6e 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 2c 6e 29 2c 6e 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 69 2e 70 72 6f 78 79 28 6e 2e 63 68 61 6e 67 65 53 6c 69 64 65 2c 6e 29 2c 6e 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 69 2e
    Data Ascii: en&&(n.hidden="webkitHidden",n.visibilityChange="webkitvisibilitychange"),n.autoPlay=i.proxy(n.autoPlay,n),n.autoPlayClear=i.proxy(n.autoPlayClear,n),n.autoPlayIterator=i.proxy(n.autoPlayIterator,n),n.changeSlide=i.proxy(n.changeSlide,n),n.clickHandler=i.
    2024-09-23 11:23:35 UTC1369INData Raw: 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 66 28 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 21 30 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 61 64 61 70 74 69 76 65 48 65 69 67 68 74 26 26 21 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 29 7b 76 61 72 20 65 3d 69 2e 24 73 6c 69 64 65 73 2e 65 71 28 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 3b 69 2e 24 6c 69 73 74 2e 61 6e 69 6d 61 74 65 28 7b 68 65 69 67 68 74 3a 65 7d 2c 69 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 7b 7d 2c 73 3d 74 68 69 73 3b 73 2e 61
    Data Ascii: ){var i=this;if(1===i.options.slidesToShow&&!0===i.options.adaptiveHeight&&!1===i.options.vertical){var e=i.$slides.eq(i.currentSlide).outerHeight(!0);i.$list.animate({height:e},i.options.speed)}},e.prototype.animateSlide=function(e,t){var o={},s=this;s.a
    2024-09-23 11:23:35 UTC1369INData Raw: 76 61 72 20 74 3d 69 28 74 68 69 73 29 2e 73 6c 69 63 6b 28 22 67 65 74 53 6c 69 63 6b 22 29 3b 74 2e 75 6e 73 6c 69 63 6b 65 64 7c 7c 74 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72 28 65 2c 21 30 29 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 7b 7d 3b 21 31 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 3f 74 5b 65 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 5d 3d 65 2e 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 2b 22 20 22 2b 65 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2b 22 6d 73 20 22 2b 65 2e 6f 70 74 69 6f 6e 73 2e 63 73 73 45 61 73 65 3a 74 5b 65 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 5d 3d 22 6f 70 61 63 69 74 79 20 22
    Data Ascii: var t=i(this).slick("getSlick");t.unslicked||t.slideHandler(e,!0)})},e.prototype.applyTransition=function(i){var e=this,t={};!1===e.options.fade?t[e.transitionType]=e.transformType+" "+e.options.speed+"ms "+e.options.cssEase:t[e.transitionType]="opacity "
    2024-09-23 11:23:35 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 2e 70 72 65 76 41 72 72 6f 77 29 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 70 72 65 70 65 6e 64 54 6f 28 65 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 41 72 72 6f 77 73 29 2c 65 2e 68 74 6d 6c 45 78 70 72 2e 74 65 73 74 28 65 2e 6f 70 74 69 6f 6e 73 2e 6e 65 78 74 41 72 72 6f 77 29 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 61 70 70 65 6e 64 54 6f 28 65 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 41 72 72 6f 77 73 29 2c 21 30 21 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 29 3a 65 2e 24 70 72 65 76 41 72
    Data Ascii: options.prevArrow)&&e.$prevArrow.prependTo(e.options.appendArrows),e.htmlExpr.test(e.options.nextArrow)&&e.$nextArrow.appendTo(e.options.appendArrows),!0!==e.options.infinite&&e.$prevArrow.addClass("slick-disabled").attr("aria-disabled","true")):e.$prevAr
    2024-09-23 11:23:35 UTC1369INData Raw: 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 22 29 2c 65 2e 73 65 74 75 70 49 6e 66 69 6e 69 74 65 28 29 2c 65 2e 62 75 69 6c 64 41 72 72 6f 77 73 28 29 2c 65 2e 62 75 69 6c 64 44 6f 74 73 28 29 2c 65 2e 75 70 64 61 74 65 44 6f 74 73 28 29 2c 65 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3f 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3a 30 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 26 26 65 2e 24 6c 69 73 74 2e 61 64 64 43 6c 61 73 73 28 22 64 72 61 67 67 61 62 6c 65 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 52 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 65 2c
    Data Ascii: addClass("slick-loading"),e.setupInfinite(),e.buildArrows(),e.buildDots(),e.updateDots(),e.setSlideClasses("number"==typeof e.currentSlide?e.currentSlide:0),!0===e.options.draggable&&e.$list.addClass("draggable")},e.prototype.buildRows=function(){var i,e,
    2024-09-23 11:23:35 UTC1369INData Raw: 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3d 73 2c 22 75 6e 73 6c 69 63 6b 22 3d 3d 3d 72 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 73 5d 3f 72 2e 75 6e 73 6c 69 63 6b 28 73 29 3a 28 72 2e 6f 70 74 69 6f 6e 73 3d 69 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 2e 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2c 72 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 73 5d 29 2c 21 30 3d 3d 3d 65 26 26 28 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 72 2e 6f 70 74 69 6f 6e 73 2e 69 6e 69 74 69 61 6c 53 6c 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 29 2c 6c 3d 73 29 3a 28 72 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3d 73 2c 22 75 6e 73 6c 69 63 6b 22 3d 3d 3d 72 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67
    Data Ascii: activeBreakpoint=s,"unslick"===r.breakpointSettings[s]?r.unslick(s):(r.options=i.extend({},r.originalSettings,r.breakpointSettings[s]),!0===e&&(r.currentSlide=r.options.initialSlide),r.refresh(e)),l=s):(r.activeBreakpoint=s,"unslick"===r.breakpointSetting
    2024-09-23 11:23:35 UTC1369INData Raw: 7b 76 61 72 20 65 2c 74 3b 69 66 28 65 3d 74 68 69 73 2e 67 65 74 4e 61 76 69 67 61 62 6c 65 49 6e 64 65 78 65 73 28 29 2c 74 3d 30 2c 69 3e 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 29 69 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 7b 69 66 28 69 3c 65 5b 6f 5d 29 7b 69 3d 74 3b 62 72 65 61 6b 7d 74 3d 65 5b 6f 5d 7d 72 65 74 75 72 6e 20 69 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 26 26 6e 75 6c 6c 21 3d 3d 65 2e 24 64 6f 74 73 26 26 28 69 28 22 6c 69 22 2c 65 2e 24 64 6f 74 73 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68
    Data Ascii: {var e,t;if(e=this.getNavigableIndexes(),t=0,i>e[e.length-1])i=e[e.length-1];else for(var o in e){if(i<e[o]){i=t;break}t=e[o]}return i},e.prototype.cleanUpEvents=function(){var e=this;e.options.dots&&null!==e.$dots&&(i("li",e.$dots).off("click.slick",e.ch
    2024-09-23 11:23:35 UTC1369INData Raw: 63 68 61 6e 67 65 2e 73 6c 69 63 6b 2e 73 6c 69 63 6b 2d 22 2b 65 2e 69 6e 73 74 61 6e 63 65 55 69 64 2c 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 43 68 61 6e 67 65 29 2c 69 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 2e 73 6c 69 63 6b 2e 73 6c 69 63 6b 2d 22 2b 65 2e 69 6e 73 74 61 6e 63 65 55 69 64 2c 65 2e 72 65 73 69 7a 65 29 2c 69 28 22 5b 64 72 61 67 67 61 62 6c 65 21 3d 74 72 75 65 5d 22 2c 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 2e 6f 66 66 28 22 64 72 61 67 73 74 61 72 74 22 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 29 2c 69 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 6c 6f 61 64 2e 73 6c 69 63 6b 2e 73 6c 69 63 6b 2d 22 2b 65 2e 69 6e 73 74 61 6e 63 65 55 69 64 2c 65 2e 73 65 74 50 6f 73 69 74 69 6f 6e 29 7d 2c 65 2e 70 72
    Data Ascii: change.slick.slick-"+e.instanceUid,e.orientationChange),i(window).off("resize.slick.slick-"+e.instanceUid,e.resize),i("[draggable!=true]",e.$slideTrack).off("dragstart",e.preventDefault),i(window).off("load.slick.slick-"+e.instanceUid,e.setPosition)},e.pr


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    82192.168.2.449840141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC622OUTGET /wp-content/cache/min/1/wp-content/plugins/country-state-city-auto-dropdown/assets/js/script.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:35 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-93d"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248091
    Server: cloudflare
    CF-RAY: 8c7a29d84f56c459-EWR
    2024-09-23 11:23:35 UTC908INData Raw: 39 33 64 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 22 73 65 6c 65 63 74 2e 63 6f 75 6e 74 72 79 5f 61 75 74 6f 22 29 2e 63 68 61 6e 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 6f 72 6d 3d 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3b 69 66 28 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 73 74 61 74 65 5f 61 75 74 6f 22 29 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 63 6e 74 3d 24 28 66 6f 72 6d 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 63 6f 75 6e 74 72 79 5f 61 75 74 6f 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 29 2e 61 74 74 72 28 27 64 61 74 61 2d 69 64 27 29 3b 24 28 66 6f 72
    Data Ascii: 93djQuery(function($){$("select.country_auto").change(function(){var form=(this).closest("form");if($(this).closest("form").find("select.state_auto").length>0){var cnt=$(form).find("select.country_auto").children("option:selected").attr('data-id');$(for
    2024-09-23 11:23:35 UTC1369INData Raw: 73 70 6f 6e 73 65 5b 69 5d 2e 6e 61 6d 65 3b 76 61 72 20 6f 70 74 3d 22 3c 6f 70 74 69 6f 6e 20 64 61 74 61 2d 69 64 3d 27 22 2b 73 74 5f 69 64 2b 22 27 20 76 61 6c 75 65 3d 27 22 2b 73 74 5f 6e 61 6d 65 2b 22 27 3e 22 2b 73 74 5f 6e 61 6d 65 2b 22 3c 2f 6f 70 74 69 6f 6e 3e 22 3b 24 28 66 6f 72 6d 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 73 74 61 74 65 5f 61 75 74 6f 22 29 2e 61 70 70 65 6e 64 28 6f 70 74 29 7d 7d 65 6c 73 65 7b 24 28 66 6f 72 6d 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 73 74 61 74 65 5f 61 75 74 6f 22 29 2e 68 74 6d 6c 28 27 27 29 3b 76 61 72 20 6f 70 74 3d 22 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 27 30 27 3e 53 74 61 74 65 20 4c 69 73 74 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 6f 70 74 69 6f 6e 3e 22 3b 24 28 66 6f 72 6d 29 2e
    Data Ascii: sponse[i].name;var opt="<option data-id='"+st_id+"' value='"+st_name+"'>"+st_name+"</option>";$(form).find("select.state_auto").append(opt)}}else{$(form).find("select.state_auto").html('');var opt="<option value='0'>State List Not Found</option>";$(form).
    2024-09-23 11:23:35 UTC95INData Raw: 6f 6e 3e 22 3b 24 28 66 6f 72 6d 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 63 69 74 79 5f 61 75 74 6f 22 29 2e 61 70 70 65 6e 64 28 6f 70 74 29 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 43 69 74 79 20 4c 69 73 74 20 4e 6f 74 20 46 6f 75 6e 64 22 29 7d 7d 7d 29 7d 7d 29 7d 29 0d 0a
    Data Ascii: on>";$(form).find("select.city_auto").append(opt);console.log("City List Not Found")}}})}})})
    2024-09-23 11:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    83192.168.2.44984252.54.96.1944432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC591OUTGET /js/piUtils.js?ver=2021-09-20 HTTP/1.1
    Host: content.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:35 UTC377INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Content-Length: 351429
    Connection: close
    last-modified: Fri, 20 Sep 2024 21:00:20 GMT
    etag: "55cc5"
    accept-ranges: bytes
    cache-control: max-age=63072000
    expires: Wed, 23 Sep 2026 11:23:35 GMT
    vary: Accept-Encoding,User-Agent
    X-Pardot-Route: e8229a0ff18ebffc83a98010d2521dd5
    2024-09-23 11:23:35 UTC16007INData Raw: 2f 2a 21 20 32 30 32 33 2d 30 38 2d 33 31 20 31 30 3a 34 30 3a 34 35 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 65 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 65 28 74 29 7d 3a 65 28 74 29 7d 28 22 75 6e
    Data Ascii: /*! 2023-08-31 10:40:45 */!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("un
    2024-09-23 11:23:35 UTC16384INData Raw: 7b 66 6f 72 28 76 61 72 20 73 2c 6f 3d 74 28 5b 5d 2c 69 2e 6c 65 6e 67 74 68 2c 65 29 2c 72 3d 6f 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 69 5b 73 3d 6f 5b 72 5d 5d 26 26 28 69 5b 73 5d 3d 21 28 6e 5b 73 5d 3d 69 5b 73 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 22 22 3b 65 3c 69 3b 65 2b 2b 29 6e 2b 3d 74 5b 65 5d 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 65 2e 64 69
    Data Ascii: {for(var s,o=t([],i.length,e),r=o.length;r--;)i[s=o[r]]&&(i[s]=!(n[s]=i[s]))})})}function h(t){return t&&void 0!==t.getElementsByTagName&&t}function c(){}function u(t){for(var e=0,i=t.length,n="";e<i;e++)n+=t[e].value;return n}function d(t,e,i){var n=e.di
    2024-09-23 11:23:35 UTC16384INData Raw: 7c 7c 28 76 5b 67 5d 3d 4b 2e 63 61 6c 6c 28 73 29 29 3b 76 3d 66 28 76 29 7d 58 2e 61 70 70 6c 79 28 73 2c 76 29 2c 68 26 26 21 74 26 26 30 3c 76 2e 6c 65 6e 67 74 68 26 26 31 3c 70 2b 72 2e 6c 65 6e 67 74 68 26 26 65 2e 75 6e 69 71 75 65 53 6f 72 74 28 73 29 7d 72 65 74 75 72 6e 20 68 26 26 28 57 3d 78 2c 44 3d 5f 29 2c 6d 7d 2c 61 3f 6e 28 68 29 3a 68 29 29 29 2e 73 65 6c 65 63 74 6f 72 3d 74 7d 72 65 74 75 72 6e 20 64 7d 2c 6b 3d 65 2e 73 65 6c 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b 76 61 72 20 73 2c 6f 2c 72 2c 61 2c 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2c 64 3d 21 6e 26 26 77 28 74 3d 63 2e 73 65 6c 65 63 74 6f 72 7c 7c 74 29 3b 69 66 28 69 3d 69 7c 7c 5b 5d 2c 31 3d 3d 3d 64 2e
    Data Ascii: ||(v[g]=K.call(s));v=f(v)}X.apply(s,v),h&&!t&&0<v.length&&1<p+r.length&&e.uniqueSort(s)}return h&&(W=x,D=_),m},a?n(h):h))).selector=t}return d},k=e.select=function(t,e,i,n){var s,o,r,a,l,c="function"==typeof t&&t,d=!n&&w(t=c.selector||t);if(i=i||[],1===d.
    2024-09-23 11:23:35 UTC16384INData Raw: 68 3d 28 41 74 2e 67 65 74 28 74 68 69 73 2c 22 65 76 65 6e 74 73 22 29 7c 7c 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 5b 6c 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 63 3d 66 74 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6c 2e 74 79 70 65 5d 7c 7c 7b 7d 3b 66 6f 72 28 61 5b 30 5d 3d 6c 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 61 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 69 66 28 6c 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3d 74 68 69 73 2c 21 63 2e 70 72 65 44 69 73 70 61 74 63 68 7c 7c 21 31 21 3d 3d 63 2e 70 72 65 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 29 29 7b 66 6f 72 28 72 3d 66 74 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 72 73 2e 63 61 6c 6c 28 74 68 69 73 2c 6c
    Data Ascii: h=(At.get(this,"events")||Object.create(null))[l.type]||[],c=ft.event.special[l.type]||{};for(a[0]=l,e=1;e<arguments.length;e++)a[e]=arguments[e];if(l.delegateTarget=this,!c.preDispatch||!1!==c.preDispatch.call(this,l)){for(r=ft.event.handlers.call(this,l
    2024-09-23 11:23:35 UTC16384INData Raw: 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 72 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 64 65 6c 65 74 65 20 69 2e 66 69 6e 69 73 68 7d 29 7d 7d 29 2c 66 74 2e 65 61 63 68 28 5b 22 74 6f 67 67 6c 65 22 2c 22 73 68 6f 77 22 2c 22 68 69 64 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 66 74 2e 66 6e 5b 65 5d 3b 66 74 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 74 68 69 73 2e 61 6e 69 6d 61 74 65 28 46 28 65 2c 21 30
    Data Ascii: ice(e,1));for(e=0;e<r;e++)n[e]&&n[e].finish&&n[e].finish.call(this);delete i.finish})}}),ft.each(["toggle","show","hide"],function(t,e){var i=ft.fn[e];ft.fn[e]=function(t,n,s){return null==t||"boolean"==typeof t?i.apply(this,arguments):this.animate(F(e,!0
    2024-09-23 11:23:35 UTC16384INData Raw: 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 66 74 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 66 74 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 74 29 7d 2c 66 74 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 21 28 74 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 74 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 66 74 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7d 63 61 74 63 68 28
    Data Ascii: )}),this}}),ft.expr.pseudos.hidden=function(t){return!ft.expr.pseudos.visible(t)},ft.expr.pseudos.visible=function(t){return!!(t.offsetWidth||t.offsetHeight||t.getClientRects().length)},ft.ajaxSettings.xhr=function(){try{return new t.XMLHttpRequest}catch(
    2024-09-23 11:23:35 UTC16384INData Raw: 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 69 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 3d 74 28 69 2e 73 74 79 6c 65 3f 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 69 2e 64 6f 63 75 6d 65 6e 74 7c 7c 69 29 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 74 28 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 29 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 28 29 2c 65 29 2c 74 68 69 73 2e
    Data Ascii: e:function(t){t.target===i&&this.destroy()}}),this.document=t(i.style?i.ownerDocument:i.document||i),this.window=t(this.document[0].defaultView||this.document[0].parentWindow)),this.options=t.widget.extend({},this.options,this._getCreateOptions(),e),this.
    2024-09-23 11:23:35 UTC16384INData Raw: 65 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 74 3b 28 22 22 3d 3d 3d 61 7c 7c 22 74 72 61 6e 73 70 61 72 65 6e 74 22 3d 3d 3d 61 29 26 26 6f 26 26 6f 2e 73 74 79 6c 65 3b 29 74 72 79 7b 61 3d 45 2e 63 73 73 28 6f 2c 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 29 2c 6f 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 63 61 74 63 68 28 74 29 7b 7d 69 3d 69 2e 62 6c 65 6e 64 28 61 26 26 22 74 72 61 6e 73 70 61 72 65 6e 74 22 21 3d 3d 61 3f 61 3a 22 5f 64 65 66 61 75 6c 74 22 29 7d 69 3d 69 2e 74 6f 52 67 62 61 53 74 72 69 6e 67 28 29 7d 74 72 79 7b 74 2e 73 74 79 6c 65 5b 65 5d 3d 69 7d 63 61 74 63 68 28 74 29 7b 7d 7d 7d 2c 45 2e 66 78 2e 73 74 65 70 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 6f 6c 6f 72 49 6e 69 74 7c 7c 28 74 2e 73 74 61 72
    Data Ascii: e?t.parentNode:t;(""===a||"transparent"===a)&&o&&o.style;)try{a=E.css(o,"backgroundColor"),o=o.parentNode}catch(t){}i=i.blend(a&&"transparent"!==a?a:"_default")}i=i.toRgbaString()}try{t.style[e]=i}catch(t){}}},E.fx.step[e]=function(t){t.colorInit||(t.star
    2024-09-23 11:23:35 UTC16384INData Raw: 64 65 66 69 6e 65 28 22 70 75 6c 73 61 74 65 22 2c 22 73 68 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2c 73 3d 22 73 68 6f 77 22 3d 3d 3d 28 68 3d 65 2e 6d 6f 64 65 29 2c 6f 3d 32 2a 28 65 2e 74 69 6d 65 73 7c 7c 35 29 2b 28 73 7c 7c 22 68 69 64 65 22 3d 3d 3d 68 3f 31 3a 30 29 2c 72 3d 65 2e 64 75 72 61 74 69 6f 6e 2f 6f 2c 61 3d 30 2c 6c 3d 31 2c 68 3d 6e 2e 71 75 65 75 65 28 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 21 73 26 26 6e 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 7c 7c 28 6e 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2e 73 68 6f 77 28 29 2c 61 3d 31 29 3b 6c 3c 6f 3b 6c 2b 2b 29 6e 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79 3a 61 7d 2c 72 2c 65 2e 65 61 73 69 6e 67 29 2c 61 3d
    Data Ascii: define("pulsate","show",function(e,i){var n=t(this),s="show"===(h=e.mode),o=2*(e.times||5)+(s||"hide"===h?1:0),r=e.duration/o,a=0,l=1,h=n.queue().length;for(!s&&n.is(":visible")||(n.css("opacity",0).show(),a=1);l<o;l++)n.animate({opacity:a},r,e.easing),a=
    2024-09-23 11:23:35 UTC16384INData Raw: 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 6e 29 2c 28 69 3d 73 26 26 2d 31 21 3d 3d 69 2e 69 6e 64 65 78 28 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 28 29 29 3f 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 3a 69 29 2e 6c 65 6e 67 74 68 7c 7c 28 6e 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 2e 6b 65 79 43 6f 64 65 29 2c 69 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 4d 65 6e 75 49 74 65 6d 73 28 6e 29 29 2c 69 2e 6c 65 6e 67 74 68 3f 28 74 68 69 73 2e 66 6f 63 75 73 28 65 2c 69 29 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 69 6c 74 65 72 3d 6e 2c 74 68 69 73 2e 66 69 6c 74 65 72 54 69 6d 65 72 3d 74 68 69 73 2e 5f 64 65 6c 61 79 28 66 75 6e 63
    Data Ascii: this._filterMenuItems(n),(i=s&&-1!==i.index(this.active.next())?this.active.nextAll(".ui-menu-item"):i).length||(n=String.fromCharCode(e.keyCode),i=this._filterMenuItems(n)),i.length?(this.focus(e,i),this.previousFilter=n,this.filterTimer=this._delay(func


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    84192.168.2.449843141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC560OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:35 UTC492INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 27 Jun 2024 13:51:43 GMT
    ETag: W/"667d6e6f-53d8"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 256771
    Server: cloudflare
    CF-RAY: 8c7a29da580a8c42-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-23 11:23:35 UTC877INData Raw: 35 33 64 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65
    Data Ascii: 53d8/*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effe
    2024-09-23 11:23:35 UTC1369INData Raw: 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 70 69 6e 6e 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 6f 6f 6c 74 69 70 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65
    Data Ascii: e.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortable.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js* Copyright jQuery Foundation and other contributors; License
    2024-09-23 11:23:35 UTC1369INData Raw: 44 65 66 61 75 6c 74 28 29 7d 29 7d 29 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 46 6f 63 75 73 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72
    Data Ascii: Default()})}),enableSelection:function(){return this.off(".ui-disableSelection")}}),/*! * jQuery UI Focusable 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.or
    2024-09-23 11:23:35 UTC1369INData Raw: 66 6f 72 6d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 5f 66 6f 72 6d 28 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 66 6f 72 6d 2e 6f 6e 28 22 72 65 73 65 74 2e 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 22 2c 74 68 69 73 2e 5f 66 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 29 2c 74 2e 70 75 73 68 28 74 68 69 73 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 2c 74 29 29 7d 2c 5f 75 6e 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29
    Data Ascii: form=this.element._form(),this.form.length&&((t=this.form.data("ui-form-reset-instances")||[]).length||this.form.on("reset.ui-form-reset",this._formResetHandler),t.push(this),this.form.data("ui-form-reset-instances",t))},_unbindFormResetHandler:function()
    2024-09-23 11:23:35 UTC1369INData Raw: 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 6b 65 79 43 6f 64 65 3d 7b 42 41 43 4b 53 50 41 43 45 3a 38 2c 43 4f 4d 4d 41 3a 31 38 38 2c 44 45 4c 45 54 45 3a 34 36 2c 44 4f 57 4e 3a 34 30 2c 45 4e 44 3a 33 35 2c 45 4e 54 45 52 3a 31 33 2c 45 53 43 41 50 45 3a 32 37 2c 48 4f 4d 45 3a 33 36 2c 4c 45 46 54 3a 33 37 2c 50 41 47 45 5f 44 4f 57 4e 3a 33 34 2c 50 41 47 45 5f 55 50 3a 33 33 2c 50 45 52 49 4f 44 3a 31 39 30 2c 52 49 47 48 54 3a 33 39 2c 53 50 41 43 45 3a 33 32 2c 54 41 42 3a 39 2c 55 50 3a 33 38 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4c 61 62 65 6c 73 20 31 2e 31 33 2e 33
    Data Ascii: ased under the MIT license. * https://jquery.org/license */x.ui.keyCode={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38},/*! * jQuery UI Labels 1.13.3
    2024-09-23 11:23:35 UTC1369INData Raw: 72 3d 2f 5b 5c 2b 5c 2d 5d 5c 64 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 25 3f 2f 2c 6c 3d 2f 5e 5c 77 2b 2f 2c 61 3d 2f 25 24 2f 2c 68 3d 78 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 2c 78 2e 70 6f 73 69 74 69 6f 6e 3d 7b 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 28 69 3d 28 65 3d 78 28 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 30 30 70 78 3b 68 65 69 67 68 74 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 27 3e 3c 64 69 76 20 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 33 30 30 70 78 3b 77 69 64 74 68 3a 61 75
    Data Ascii: r=/[\+\-]\d+(\.[\d]+)?%?/,l=/^\w+/,a=/%$/,h=x.fn.position,x.position={scrollbarWidth:function(){var t,e,i;return void 0!==n?n:(i=(e=x("<div style='display:block;position:absolute;width:200px;height:200px;overflow:hidden;'><div style='height:300px;width:au
    2024-09-23 11:23:35 UTC1369INData Raw: 29 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 7d 7d 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 65 2e 70 61 67 65 59 2c 6c 65 66 74 3a 65 2e 70 61 67 65 58 7d 7d 3a 7b 77 69 64 74 68 3a 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70
    Data Ascii: )?{width:t.width(),height:t.height(),offset:{top:t.scrollTop(),left:t.scrollLeft()}}:e.preventDefault?{width:0,height:0,offset:{top:e.pageY,left:e.pageX}}:{width:t.outerWidth(),height:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top
    2024-09-23 11:23:35 UTC1369INData Raw: 65 6c 65 6d 57 69 64 74 68 3a 6c 2c 65 6c 65 6d 48 65 69 67 68 74 3a 61 2c 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 3a 69 2c 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a 6f 2c 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 73 2c 6f 66 66 73 65 74 3a 5b 63 5b 30 5d 2b 75 5b 30 5d 2c 63 5b 31 5d 2b 75 5b 31 5d 5d 2c 6d 79 3a 66 2e 6d 79 2c 61 74 3a 66 2e 61 74 2c 77 69 74 68 69 6e 3a 79 2c 65 6c 65 6d 3a 72 7d 29 7d 29 2c 66 2e 75 73 69 6e 67 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 67 2e 6c 65 66 74 2d 68 2e 6c 65 66 74 2c 69 3d 65 2b 64 2d 6c 2c 6e 3d 67 2e 74 6f 70 2d 68 2e 74 6f 70 2c 6f 3d 6e 2b 70 2d 61 2c 73 3d 7b 74 61 72 67 65 74 3a 7b 65 6c 65 6d 65 6e 74 3a 76 2c 6c 65 66 74 3a 67 2e 6c 65 66 74 2c 74 6f 70
    Data Ascii: elemWidth:l,elemHeight:a,collisionPosition:i,collisionWidth:o,collisionHeight:s,offset:[c[0]+u[0],c[1]+u[1]],my:f.my,at:f.at,within:y,elem:r})}),f.using&&(t=function(t){var e=g.left-h.left,i=e+d-l,n=g.top-h.top,o=n+p-a,s={target:{element:v,left:g.left,top
    2024-09-23 11:23:35 UTC1369INData Raw: 74 2c 65 29 7b 76 61 72 20 69 3d 65 2e 77 69 74 68 69 6e 2c 6e 3d 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2b 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6f 3d 69 2e 77 69 64 74 68 2c 69 3d 69 2e 69 73 57 69 6e 64 6f 77 3f 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2c 73 3d 74 2e 6c 65 66 74 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 72 3d 73 2d 69 2c 73 3d 73 2b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 2d 6f 2d 69 2c 6c 3d 22 6c 65 66 74 22 3d 3d 3d 65 2e 6d 79 5b 30 5d 3f 2d 65 2e 65 6c 65 6d 57 69 64 74 68 3a 22 72 69 67 68 74 22 3d 3d 3d 65 2e 6d 79 5b 30 5d 3f 65 2e 65 6c 65 6d 57 69 64 74 68 3a 30 2c 61 3d 22 6c 65 66 74 22 3d 3d 3d 65 2e 61 74 5b 30 5d 3f 65 2e
    Data Ascii: t,e){var i=e.within,n=i.offset.left+i.scrollLeft,o=i.width,i=i.isWindow?i.scrollLeft:i.offset.left,s=t.left-e.collisionPosition.marginLeft,r=s-i,s=s+e.collisionWidth-o-i,l="left"===e.my[0]?-e.elemWidth:"right"===e.my[0]?e.elemWidth:0,a="left"===e.at[0]?e.
    2024-09-23 11:23:35 UTC1369INData Raw: 26 26 78 28 74 29 2e 74 72 69 67 67 65 72 28 22 62 6c 75 72 22 29 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 63 72 6f 6c 6c 20 50 61 72 65 6e 74 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 66 6e 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63
    Data Ascii: &&x(t).trigger("blur")},/*! * jQuery UI Scroll Parent 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */x.fn.scrollParent=function(t){var e=this.c


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    85192.168.2.449844141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC566OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:35 UTC492INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 27 Jun 2024 13:51:43 GMT
    ETag: W/"667d6e6f-8f8c"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248091
    Server: cloudflare
    CF-RAY: 8c7a29da7e5832ee-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-23 11:23:35 UTC877INData Raw: 37 64 63 35 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 61 74 65 70 69 63 6b 65 72 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f
    Data Ascii: 7dc5/*! * jQuery UI Datepicker 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?
    2024-09-23 11:23:35 UTC1369INData Raw: 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 22 5d 3d 7b 63 6c 6f 73 65 54 65 78 74 3a 22 44 6f 6e 65 22 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 2c 63 75 72 72 65 6e 74 54 65 78 74 3a 22 54 6f 64 61 79 22 2c 6d 6f 6e 74 68 4e 61 6d 65 73 3a 5b 22 4a 61 6e 75 61 72 79 22 2c 22 46 65 62 72 75 61 72 79 22 2c 22 4d 61 72 63 68 22 2c 22 41 70 72 69 6c 22 2c 22 4d 61 79 22 2c 22 4a 75 6e 65 22 2c 22 4a 75 6c 79 22 2c 22 41 75 67 75 73 74 22 2c 22 53 65 70 74 65 6d 62 65 72 22 2c 22 4f 63 74 6f 62 65 72 22 2c 22 4e 6f 76 65 6d 62 65 72 22 2c 22 44 65 63 65 6d 62 65 72 22 5d 2c 6d 6f 6e 74 68 4e 61 6d 65 73 53 68 6f 72 74 3a 5b 22 4a 61 6e 22 2c 22 46 65 62 22 2c 22 4d 61 72 22 2c 22 41 70 72 22 2c 22 4d 61 79
    Data Ascii: his.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","April","May","June","July","August","September","October","November","December"],monthNamesShort:["Jan","Feb","Mar","Apr","May
    2024-09-23 11:23:35 UTC1369INData Raw: 2e 65 6e 3d 56 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 22 5d 29 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 65 6e 2d 55 53 22 5d 3d 56 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 2e 65 6e 29 2c 74 68 69 73 2e 64 70 44 69 76 3d 61 28 56 28 22 3c 64 69 76 20 69 64 3d 27 22 2b 74 68 69 73 2e 5f 6d 61 69 6e 44 69 76 49 64 2b 22 27 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 75 69 2d 77 69 64 67 65 74 20 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 75 69 2d 68 65 6c 70 65 72 2d 63 6c 65 61 72 66 69 78 20 75 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 27 3e 3c 2f 64 69 76 3e 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 22 62
    Data Ascii: .en=V.extend(!0,{},this.regional[""]),this.regional["en-US"]=V.extend(!0,{},this.regional.en),this.dpDiv=a(V("<div id='"+this._mainDivId+"' class='ui-datepicker ui-widget ui-widget-content ui-helper-clearfix ui-corner-all'></div>"))}function a(e){var t="b
    2024-09-23 11:23:35 UTC1369INData Raw: 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 73 3d 22 64 69 76 22 3d 3d 3d 69 7c 7c 22 73 70 61 6e 22 3d 3d 3d 69 3b 65 2e 69 64 7c 7c 28 74 68 69 73 2e 75 75 69 64 2b 3d 31 2c 65 2e 69 64 3d 22 64 70 22 2b 74 68 69 73 2e 75 75 69 64 29 2c 28 61 3d 74 68 69 73 2e 5f 6e 65 77 49 6e 73 74 28 56 28 65 29 2c 73 29 29 2e 73 65 74 74 69 6e 67 73 3d 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 7c 7c 7b 7d 29 2c 22 69 6e 70 75 74 22 3d 3d 3d 69 3f 74 68 69 73 2e 5f 63 6f 6e 6e 65 63 74 44 61 74 65 70 69 63 6b 65 72 28 65 2c 61 29 3a 73 26 26 74 68 69 73 2e 5f 69 6e 6c 69 6e 65 44 61 74 65 70 69 63 6b 65 72 28 65 2c 61 29 7d 2c 5f 6e 65 77 49 6e 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 69 64 3a 65 5b 30 5d 2e 69 64 2e 72
    Data Ascii: deName.toLowerCase(),s="div"===i||"span"===i;e.id||(this.uuid+=1,e.id="dp"+this.uuid),(a=this._newInst(V(e),s)).settings=V.extend({},t||{}),"input"===i?this._connectDatepicker(e,a):s&&this._inlineDatepicker(e,a)},_newInst:function(e,t){return{id:e[0].id.r
    2024-09-23 11:23:35 UTC1369INData Raw: 73 73 28 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 61 73 73 29 2e 61 74 74 72 28 7b 73 72 63 3a 61 2c 61 6c 74 3a 69 2c 74 69 74 6c 65 3a 69 7d 29 3a 28 74 2e 74 72 69 67 67 65 72 3d 56 28 22 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 62 75 74 74 6f 6e 27 3e 22 29 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 61 73 73 29 2c 61 3f 74 2e 74 72 69 67 67 65 72 2e 68 74 6d 6c 28 56 28 22 3c 69 6d 67 3e 22 29 2e 61 74 74 72 28 7b 73 72 63 3a 61 2c 61 6c 74 3a 69 2c 74 69 74 6c 65 3a 69 7d 29 29 3a 74 2e 74 72 69 67 67 65 72 2e 74 65 78 74 28 69 29 29 2c 65 5b 73 3f 22 62 65 66 6f 72 65 22 3a 22 61 66 74 65 72 22 5d 28 74 2e 74 72 69 67 67 65 72 29 2c 74 2e 74 72 69 67 67 65 72 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69
    Data Ascii: ss(this._triggerClass).attr({src:a,alt:i,title:i}):(t.trigger=V("<button type='button'>").addClass(this._triggerClass),a?t.trigger.html(V("<img>").attr({src:a,alt:i,title:i})):t.trigger.text(i)),e[s?"before":"after"](t.trigger),t.trigger.on("click",functi
    2024-09-23 11:23:35 UTC1369INData Raw: 69 64 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e 70 75 74 3d 56 28 22 3c 69 6e 70 75 74 20 74 79 70 65 3d 27 74 65 78 74 27 20 69 64 3d 27 22 2b 72 2b 22 27 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 2d 31 30 30 70 78 3b 20 77 69 64 74 68 3a 20 30 70 78 3b 27 2f 3e 22 29 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e 70 75 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 5f 64 6f 4b 65 79 44 6f 77 6e 29 2c 56 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e 70 75 74 29 2c 28 6e 3d 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e 73 74 3d 74 68 69 73 2e 5f 6e 65 77 49 6e 73 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e 70 75 74 2c 21 31 29 29 2e 73 65 74
    Data Ascii: id,this._dialogInput=V("<input type='text' id='"+r+"' style='position: absolute; top: -100px; width: 0px;'/>"),this._dialogInput.on("keydown",this._doKeyDown),V("body").append(this._dialogInput),(n=this._dialogInst=this._newInst(this._dialogInput,!1)).set
    2024-09-23 11:23:35 UTC1369INData Raw: 73 70 61 6e 22 21 3d 3d 74 7c 7c 61 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 6d 61 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 2e 65 6d 70 74 79 28 29 2c 6e 3d 3d 3d 69 29 26 26 28 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 75 72 49 6e 73 74 3d 6e 75 6c 6c 29 7d 2c 5f 65 6e 61 62 6c 65 44 61 74 65 70 69 63 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 61 3d 56 28 74 29 2c 69 3d 56 2e 64 61 74 61 28 74 2c 22 64 61 74 65 70 69 63 6b 65 72 22 29 3b 61 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 6d 61 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 26 26 28 22 69 6e 70 75 74 22 3d 3d 3d 28 65 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 28 74 2e 64 69 73 61 62 6c 65 64 3d 21 31 2c 69 2e 74 72 69 67
    Data Ascii: span"!==t||a.removeClass(this.markerClassName).empty(),n===i)&&(n=null,this._curInst=null)},_enableDatepicker:function(t){var e,a=V(t),i=V.data(t,"datepicker");a.hasClass(this.markerClassName)&&("input"===(e=t.nodeName.toLowerCase())?(t.disabled=!1,i.trig
    2024-09-23 11:23:35 UTC1369INData Raw: 75 72 6e 21 31 7d 2c 5f 67 65 74 49 6e 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 56 2e 64 61 74 61 28 65 2c 22 64 61 74 65 70 69 63 6b 65 72 22 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 22 4d 69 73 73 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 64 61 74 61 20 66 6f 72 20 74 68 69 73 20 64 61 74 65 70 69 63 6b 65 72 22 7d 7d 2c 5f 6f 70 74 69 6f 6e 44 61 74 65 70 69 63 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 69 2c 73 2c 72 3d 74 68 69 73 2e 5f 67 65 74 49 6e 73 74 28 65 29 3b 69 66 28 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 22 64 65 66 61 75 6c 74 73 22 3d 3d 3d 74 3f 56 2e 65 78 74 65 6e
    Data Ascii: urn!1},_getInst:function(e){try{return V.data(e,"datepicker")}catch(e){throw"Missing instance data for this datepicker"}},_optionDatepicker:function(e,t,a){var i,s,r=this._getInst(e);if(2===arguments.length&&"string"==typeof t)return"defaults"===t?V.exten
    2024-09-23 11:23:35 UTC1369INData Raw: 6b 65 72 2e 5f 67 65 74 49 6e 73 74 28 65 2e 74 61 72 67 65 74 29 2c 73 3d 21 30 2c 72 3d 69 2e 64 70 44 69 76 2e 69 73 28 22 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 74 6c 22 29 3b 69 66 28 69 2e 5f 6b 65 79 45 76 65 6e 74 3d 21 30 2c 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 64 61 74 65 70 69 63 6b 65 72 53 68 6f 77 69 6e 67 29 73 77 69 74 63 68 28 65 2e 6b 65 79 43 6f 64 65 29 7b 63 61 73 65 20 39 3a 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 68 69 64 65 44 61 74 65 70 69 63 6b 65 72 28 29 2c 73 3d 21 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 28 61 3d 56 28 22 74 64 2e 22 2b 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 64 61 79 4f 76 65 72 43 6c 61 73 73 2b 22 3a 6e 6f 74 28 2e 22 2b 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f
    Data Ascii: ker._getInst(e.target),s=!0,r=i.dpDiv.is(".ui-datepicker-rtl");if(i._keyEvent=!0,V.datepicker._datepickerShowing)switch(e.keyCode){case 9:V.datepicker._hideDatepicker(),s=!1;break;case 13:return(a=V("td."+V.datepicker._dayOverClass+":not(."+V.datepicker._
    2024-09-23 11:23:35 UTC1369INData Raw: 65 2e 63 74 72 6c 4b 65 79 7c 7c 65 2e 6d 65 74 61 4b 65 79 29 26 26 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 61 64 6a 75 73 74 44 61 74 65 28 65 2e 74 61 72 67 65 74 2c 72 3f 2d 31 3a 31 2c 22 44 22 29 2c 73 3d 65 2e 63 74 72 6c 4b 65 79 7c 7c 65 2e 6d 65 74 61 4b 65 79 2c 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 61 6c 74 4b 65 79 26 26 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 61 64 6a 75 73 74 44 61 74 65 28 65 2e 74 61 72 67 65 74 2c 65 2e 63 74 72 6c 4b 65 79 3f 2b 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 69 2c 22 73 74 65 70 42 69 67 4d 6f 6e 74 68 73 22 29 3a 2b 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 69 2c 22 73 74 65 70 4d 6f 6e 74 68 73 22 29 2c 22 4d 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 28 65 2e
    Data Ascii: e.ctrlKey||e.metaKey)&&V.datepicker._adjustDate(e.target,r?-1:1,"D"),s=e.ctrlKey||e.metaKey,e.originalEvent.altKey&&V.datepicker._adjustDate(e.target,e.ctrlKey?+V.datepicker._get(i,"stepBigMonths"):+V.datepicker._get(i,"stepMonths"),"M");break;case 40:(e.


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    86192.168.2.449845141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC564OUTGET /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.1 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:35 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 29 Aug 2024 10:05:56 GMT
    ETag: W/"66d04804-42f9f"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248091
    Server: cloudflare
    CF-RAY: 8c7a29da9b708c84-EWR
    2024-09-23 11:23:35 UTC906INData Raw: 37 64 64 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 63 72 69 70 74 73 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 61 2e 6c 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e
    Data Ascii: 7dd0/*! For license information please see scripts.min.js.LICENSE.txt */!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=function
    2024-09-23 11:23:35 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 6e 2e 70 3d 22 22 2c 6e 28 6e 2e 73 3d 39 35 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 3b 76 61 72 20 69 2c 61 3d 77 69 6e 64 6f 77 3b 74 72 79 7b 69 3d 21 21 77 69 6e 64 6f 77 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 26 26 77 69 6e 64 6f 77 2e 74 6f 70 7d 63 61 74 63 68 28 74 29 7b 69 3d 21 31 7d 69 26 26 69 2e 5f 5f 43 79 70 72 65 73 73 5f 5f 3f 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 3d 3d 3d 69 3f 61 3d 77 69 6e 64
    Data Ascii: unction(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=95)}([function(t,e,n){"use strict";n.d(e,"a",(function(){return a}));var i,a=window;try{i=!!window.top.document&&window.top}catch(t){i=!1}i&&i.__Cypress__?window.parent===i?a=wind
    2024-09-23 11:23:35 UTC1369INData Raw: 65 63 74 22 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 31 33 29 2c 61 3d 6e 28 31 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 61 28 74 2e 6c 65 6e 67 74 68 29 26 26 21 69 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 31 29 2c 61 3d 6e 28 31 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 47 65 6e 65 72 61 74 6f 72
    Data Ascii: ect"==e||"function"==e)}},function(t,e,n){var i=n(13),a=n(15);t.exports=function(t){return null!=t&&a(t.length)&&!i(t)}},function(t,e,n){var i=n(1),a=n(11);t.exports=function(t){if(!a(t))return!1;var e=i(t);return"[object Function]"==e||"[object Generator
    2024-09-23 11:23:35 UTC1369INData Raw: 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 69 2e 65 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 69 2e 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 68 61 6e 64 6c 65 72 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 74 68 69 73 2e 6b 65 79 3d 22 77 61 79 70 6f 69 6e 74 2d 22 2b 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 41 64 61 70 74 65 72 2e
    Data Ascii: "No options passed to Waypoint constructor");if(!i.element)throw new Error("No element option passed to Waypoint constructor");if(!i.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.
    2024-09-23 11:23:35 UTC1369INData Raw: 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 65 2e 70 75 73 68 28 6e 5b 69 5d 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3e 61 3b 61 2b 2b 29 65 5b 61 5d 5b 74 5d 28 29 7d 2c 74 2e 64 65 73 74 72 6f 79 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 6e 76 6f 6b 65 41 6c 6c 28 22 64 65 73 74 72 6f 79 22 29 7d 2c 74 2e 64 69 73 61 62 6c 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 6e 76 6f 6b 65 41 6c 6c 28 22 64 69 73 61 62 6c 65 22 29 7d 2c 74 2e 65 6e 61 62 6c 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 6e 76 6f 6b 65 41 6c 6c 28 22 65 6e 61 62 6c 65 22 29 7d 2c 74 2e 72 65 66 72 65 73 68 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 43 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 41
    Data Ascii: ;for(var i in n)e.push(n[i]);for(var a=0,o=e.length;o>a;a++)e[a][t]()},t.destroyAll=function(){t.invokeAll("destroy")},t.disableAll=function(){t.invokeAll("disable")},t.enableAll=function(){t.invokeAll("enable")},t.refreshAll=function(){t.Context.refreshA
    2024-09-23 11:23:35 UTC1369INData Raw: 74 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 45 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 41 64 61 70 74 65 72 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 29 2c 65 3d 74 68 69 73 2e 41 64 61 70 74 65 72 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 76 65 72 74 69 63 61 6c 29 3b 74 26 26 65 26 26 28 74 68 69 73 2e 61 64 61 70 74 65 72 2e 6f 66 66 28 22 2e 77 61 79 70 6f 69 6e 74 73 22 29 2c 64 65 6c 65 74 65 20 69 5b 74 68 69 73 2e 6b 65 79 5d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 54 68 72 6f 74 74 6c 65 64 52 65 73
    Data Ascii: t,this.refresh()},e.prototype.checkEmpty=function(){var t=this.Adapter.isEmptyObject(this.waypoints.horizontal),e=this.Adapter.isEmptyObject(this.waypoints.vertical);t&&e&&(this.adapter.off(".waypoints"),delete i[this.key])},e.prototype.createThrottledRes
    2024-09-23 11:23:35 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 61 2e 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 28 29 3a 74 68 69 73 2e 61 64 61 70 74 65 72 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 74 2e 61 78 69 73 5d 5b 74 2e 6b 65 79 5d 2c 74 68 69 73 2e 63 68 65 63 6b 45 6d 70 74 79 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 6e 65 72 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 77 69 6e
    Data Ascii: nction(){return this.element==this.element.window?a.viewportHeight():this.adapter.innerHeight()},e.prototype.remove=function(t){delete this.waypoints[t.axis][t.key],this.checkEmpty()},e.prototype.innerWidth=function(){return this.element==this.element.win
    2024-09-23 11:23:35 UTC1369INData Raw: 74 72 69 67 67 65 72 50 6f 69 6e 74 3d 68 2b 63 2d 75 2c 6c 3d 66 3c 72 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 5f 3d 70 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 3e 3d 72 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 64 3d 21 6c 26 26 21 5f 2c 21 62 26 26 28 6c 26 26 5f 29 3f 28 70 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 72 2e 62 61 63 6b 77 61 72 64 29 2c 69 5b 70 2e 67 72 6f 75 70 2e 69 64 5d 3d 70 2e 67 72 6f 75 70 29 3a 28 21 62 26 26 64 7c 7c 62 26 26 72 2e 6f 6c 64 53 63 72 6f 6c 6c 3e 3d 70 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 29 26 26 28 70 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 72 2e 66 6f 72 77 61 72 64 29 2c 69 5b 70 2e 67 72 6f 75 70 2e 69 64 5d 3d 70 2e 67 72 6f 75 70 29 7d 7d 72 65 74 75 72 6e 20 61 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72
    Data Ascii: triggerPoint=h+c-u,l=f<r.oldScroll,_=p.triggerPoint>=r.oldScroll,d=!l&&!_,!b&&(l&&_)?(p.queueTrigger(r.backward),i[p.group.id]=p.group):(!b&&d||b&&r.oldScroll>=p.triggerPoint)&&(p.queueTrigger(r.forward),i[p.group.id]=p.group)}}return a.requestAnimationFr
    2024-09-23 11:23:35 UTC1369INData Raw: 31 29 7b 76 61 72 20 73 3d 69 5b 6f 5d 3b 28 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 69 6e 75 6f 75 73 7c 7c 6f 3d 3d 3d 69 2e 6c 65 6e 67 74 68 2d 31 29 26 26 73 2e 74 72 69 67 67 65 72 28 5b 6e 5d 29 7d 7d 74 68 69 73 2e 63 6c 65 61 72 54 72 69 67 67 65 72 51 75 65 75 65 73 28 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 73 6f 72 74 28 74 29 3b 76 61 72 20 6e 3d 61 2e 41 64 61 70 74 65 72 2e 69 6e 41 72 72 61 79 28 65 2c 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 29 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3f 6e 75 6c 6c 3a 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 6e 2b 31 5d 7d 2c 6e 2e 70
    Data Ascii: 1){var s=i[o];(s.options.continuous||o===i.length-1)&&s.trigger([n])}}this.clearTriggerQueues()},n.prototype.next=function(e){this.waypoints.sort(t);var n=a.Adapter.inArray(e,this.waypoints);return n===this.waypoints.length-1?null:this.waypoints[n+1]},n.p
    2024-09-23 11:23:35 UTC1369INData Raw: 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 29 2e 68 61 6e 64 6c 65 72 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 69 2c 7b 65 6c 65 6d 65 6e 74 3a 74 68 69 73 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 2e 63 6f 6e 74 65 78 74 26 26 28 61 2e 63 6f 6e 74 65 78 74 3d 74 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 61 2e 63 6f 6e 74 65 78 74 29 5b 30 5d 29 2c 6e 2e 70 75 73 68 28 6e 65 77 20 65 28 61 29 29 7d 29 29 2c 6e 7d 7d 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 61 79 70 6f 69 6e 74 3b 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 26 26 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2e 66 6e 2e 77 61 79 70 6f 69 6e 74
    Data Ascii: ({},arguments[1])).handler=arguments[0]),this.each((function(){var a=t.extend({},i,{element:this});"string"==typeof a.context&&(a.context=t(this).closest(a.context)[0]),n.push(new e(a))})),n}}var e=window.Waypoint;window.jQuery&&(window.jQuery.fn.waypoint


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    87192.168.2.449848141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC456OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:35 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
    ETag: W/"6482bd64-3509"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248091
    Server: cloudflare
    CF-RAY: 8c7a29daaaa0c40e-EWR
    2024-09-23 11:23:35 UTC907INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
    Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
    2024-09-23 11:23:35 UTC1369INData Raw: 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 78 2d 34 2e 78 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 61 63 74 69 76 65 22 29
    Data Ascii: &(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")
    2024-09-23 11:23:35 UTC1369INData Raw: 45 46 46 5c 78 41 30 5d 29 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 66 6f 72 28 64 20 69 6e 20 69 28 73 2e 66 6e 2c 22 69 6e 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 23 22 3d 3d 3d 65 26 26 28 75 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 2c 22 6a 51 75 65 72 79 28 20 27 23 27 20 29 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 22 29 2c 74 5b
    Data Ascii: EFF\xA0])[\s\uFEFF\xA0]+$/g;for(d in i(s.fn,"init",function(e){var t=Array.prototype.slice.call(arguments);return s.migrateIsPatchEnabled("selector-empty-id")&&"string"==typeof e&&"#"===e&&(u("selector-empty-id","jQuery( '#' ) is not a valid selector"),t[
    2024-09-23 11:23:35 UTC1369INData Raw: 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 5b 27 3a 27 5d 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 65 28 22 33 2e 31 2e 31 22 29 26 26 63 28 73 2c 22 74 72 69 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 76 2c 22 24 31 22 29 7d 2c 22 74 72 69 6d 22 2c 22 6a 51 75 65 72 79 2e 74 72 69 6d 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 22 29 2c 65 28 22 33 2e 32 2e 30 22 29 26 26 28 63 28 73 2c 22 6e 6f 64 65 4e 61 6d 65 22 2c
    Data Ascii: .pseudos,"expr-pre-pseudos","jQuery.expr[':'] is deprecated; use jQuery.expr.pseudos"),e("3.1.1")&&c(s,"trim",function(e){return null==e?"":(e+"").replace(v,"$1")},"trim","jQuery.trim is deprecated; use String.prototype.trim"),e("3.2.0")&&(c(s,"nodeName",
    2024-09-23 11:23:35 UTC1369INData Raw: 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 65 72 72 6f 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 63 6f 6d 70 6c 65 74 65 22 2c 65 2e 61 6c 77 61 79 73 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 63 6f 6d 70 6c 65 74 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 29 2c 65 7d 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 29 2c 65 28 22 34 2e 30 2e 30 22 29 7c 7c 73 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 2b 6a 73 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 70 2e 74 65 73 74 28 65 2e 75 72 6c 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66
    Data Ascii: jqXHR-methods","jQXHR.error is deprecated and removed"),c(e,"complete",e.always,"jqXHR-methods","jQXHR.complete is deprecated and removed")),e},"jqXHR-methods"),e("4.0.0")||s.ajaxPrefilter("+json",function(e){!1!==e.jsonp&&(p.test(e.url)||"string"==typeof
    2024-09-23 11:23:35 UTC1369INData Raw: 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 7c 28 3f 3a 4d 69 6e 7c 4d 61 78 29 3f 28 3f 3a 57 69 64 74 68 7c 48 65 69 67 68 74 29 29 24 2f 3b 73 2e 73 77 61 70 26 26 73 2e 65 61 63 68 28 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 2c 22 72 65 6c 69 61 62 6c 65 4d 61 72 67 69 6e 52 69 67 68 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 73 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 26 26 73 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 2e 67 65 74 3b 72 26 26 28 73 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 52 3d 21 30 2c 65 3d 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 52 3d 21 31 2c 65 7d 29 7d 29 2c 69 28 73 2c 22 73 77 61 70 22 2c
    Data Ascii: |Bottom|Left)?|(?:Min|Max)?(?:Width|Height))$/;s.swap&&s.each(["height","width","reliableMarginRight"],function(e,t){var r=s.cssHooks[t]&&s.cssHooks[t].get;r&&(s.cssHooks[t].get=function(){var e;return R=!0,e=r.apply(this,arguments),R=!1,e})}),i(s,"swap",
    2024-09-23 11:23:35 UTC1369INData Raw: 69 73 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 72 3d 78 28 65 29 2c 6e 3d 72 2c 43 2e 74 65 73 74 28 6e 29 26 26 4e 2e 74 65 73 74 28 6e 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 6e 2e 73 6c 69 63 65 28 31 29 29 7c 7c 41 5b 72 5d 7c 7c 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 27 4e 75 6d 62 65 72 2d 74 79 70 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c
    Data Ascii: is):("number"==typeof t&&(r=x(e),n=r,C.test(n)&&N.test(n[0].toUpperCase()+n.slice(1))||A[r]||u("css-number",'Number-typed values are deprecated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",
    2024-09-23 11:23:35 UTC1369INData Raw: 65 76 65 6e 74 2e 66 69 78 3b 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3d 5b 5d 2c 73 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 3d 7b 7d 2c 72 28 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2c 22 63 6f 6e 63 61 74 22 2c 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 63 6f 6e 63 61 74 2c 22 65 76 65 6e 74 2d 6f 6c 64 2d 70 61 74 63 68 22 2c 22 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 63 6f 6e 63 61 74 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 69 28 73 2e 65 76 65 6e 74 2c 22 66 69 78 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 65 2e 74 79 70 65 2c 6e 3d 74 68 69 73 2e 66 69 78 48 6f 6f 6b 73 5b 72 5d 2c 6f 3d 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3b 69 66 28 6f 2e 6c 65 6e 67
    Data Ascii: event.fix;s.event.props=[],s.event.fixHooks={},r(s.event.props,"concat",s.event.props.concat,"event-old-patch","jQuery.event.props.concat() is deprecated and removed"),i(s.event,"fix",function(e){var t,r=e.type,n=this.fixHooks[r],o=s.event.props;if(o.leng
    2024-09-23 11:23:35 UTC1369INData Raw: 65 79 70 72 65 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 63 28 73 2e 66 6e 2c 72 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 30 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 28 72 2c 6e 75 6c 6c 2c 65 2c 74 29 3a 74 68 69 73 2e 74 72 69 67 67 65 72 28 72 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 64 65 70 72 65 63 61 74 65 64 2d 76 33 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 72 2b 22 28 29 20 65 76 65 6e 74 20 73 68 6f 72 74 68 61 6e 64 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 29 2c 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 6e 2e 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64
    Data Ascii: eypress keyup contextmenu".split(" "),function(e,r){c(s.fn,r,function(e,t){return 0<arguments.length?this.on(r,null,e,t):this.trigger(r)},"shorthand-deprecated-v3","jQuery.fn."+r+"() event shorthand is deprecated")}),s(function(){s(n.document).triggerHand
    2024-09-23 11:23:35 UTC1369INData Raw: 28 74 3d 65 29 2e 72 65 70 6c 61 63 65 28 46 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 29 21 3d 3d 74 26 26 54 28 74 29 21 3d 3d 54 28 72 29 26 26 75 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 2c 22 48 54 4d 4c 20 74 61 67 73 20 6d 75 73 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 6e 65 73 74 65 64 20 61 6e 64 20 63 6c 6f 73 65 64 3a 20 22 2b 74 29 2c 65 2e 72 65 70 6c 61 63 65 28 46 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 7d 2c 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 2c 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 3b 76 61 72 20 44 2c 57 2c 5f 2c 49 3d 73 2e 66 6e 2e 6f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 69 28 73 2e 66 6e 2c 22 6f 66 66 73 65
    Data Ascii: (t=e).replace(F,"<$1></$2>"))!==t&&T(t)!==T(r)&&u("self-closed-tags","HTML tags must be properly nested and closed: "+t),e.replace(F,"<$1></$2>")},"self-closed-tags"),s.migrateDisablePatches("self-closed-tags");var D,W,_,I=s.fn.offset;return i(s.fn,"offse


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    88192.168.2.449847141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC456OUTGET /wp-content/plugins/add-to-any/addtoany.min.js?ver=1.1 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:35 UTC414INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 25 Jul 2024 12:24:08 GMT
    ETag: W/"66a243e8-81"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 257063
    Server: cloudflare
    CF-RAY: 8c7a29daab374363-EWR
    2024-09-23 11:23:35 UTC135INData Raw: 38 31 0d 0a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 70 6f 73 74 2d 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 61 32 61 26 26 61 32 61 2e 69 6e 69 74 5f 61 6c 6c 28 29 7d 29 7d 29 3b 0d 0a
    Data Ascii: 81"function"==typeof jQuery&&jQuery(document).ready(function(a){a("body").on("post-load",function(){window.a2a&&a2a.init_all()})});
    2024-09-23 11:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    89192.168.2.449846141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC592OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/js/smoothscroll.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:35 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-1651"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248091
    Server: cloudflare
    CF-RAY: 8c7a29dacb20433d-EWR
    2024-09-23 11:23:35 UTC907INData Raw: 31 36 35 31 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 6d 6f 6f 74 68 73 63 72 6f 6c 6c 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f
    Data Ascii: 1651/*! For license information please see smoothscroll.js.LICENSE.txt */!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=functio
    2024-09-23 11:23:35 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 6e 2e 70 3d 22 22 2c 6e 28 6e 2e 73 3d 39 34 29 7d 28 7b 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 7b 66 72 61 6d 65 52 61 74 65 3a 31 35 30 2c 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 3a 34 30 30 2c 73 74 65 70 53 69 7a 65 3a 38 30 2c 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 3a 21 30 2c 70 75 6c 73 65 53 63 61 6c 65 3a 38 2c 70 75 6c 73 65 4e 6f 72 6d 61 6c 69 7a 65 3a 31 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 44 65 6c 74 61 3a 32 30 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 4d 61 78 3a 31 2c 6b 65 79 62
    Data Ascii: unction(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=94)}({94:function(e,t){!function(){var e,t={frameRate:150,animationTime:400,stepSize:80,pulseAlgorithm:!0,pulseScale:8,pulseNormalize:1,accelerationDelta:20,accelerationMax:1,keyb
    2024-09-23 11:23:35 UTC1369INData Raw: 61 29 7b 76 61 72 20 63 3d 28 31 2b 33 30 2f 75 29 2f 32 3b 63 3e 31 26 26 28 63 3d 4d 61 74 68 2e 6d 69 6e 28 63 2c 6e 2e 61 63 63 65 6c 65 72 61 74 69 6f 6e 4d 61 78 29 2c 74 2a 3d 63 2c 72 2a 3d 63 29 7d 67 3d 2b 6e 65 77 20 44 61 74 65 7d 69 66 28 62 2e 70 75 73 68 28 7b 78 3a 74 2c 79 3a 72 2c 6c 61 73 74 58 3a 74 3c 30 3f 2e 39 39 3a 2d 2e 39 39 2c 6c 61 73 74 59 3a 72 3c 30 3f 2e 39 39 3a 2d 2e 39 39 2c 73 74 61 72 74 3a 2b 6e 65 77 20 44 61 74 65 7d 29 2c 21 79 29 7b 76 61 72 20 73 3d 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 5f 28 28 66 75 6e 63 74 69 6f 6e 20 6f 28 69 29 7b 66 6f 72 28 76 61 72 20 6c 3d 2b 6e 65 77 20 44 61 74 65 2c 75 3d 30 2c 63 3d 30 2c 64 3d 30 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 66 3d
    Data Ascii: a){var c=(1+30/u)/2;c>1&&(c=Math.min(c,n.accelerationMax),t*=c,r*=c)}g=+new Date}if(b.push({x:t,y:r,lastX:t<0?.99:-.99,lastY:r<0?.99:-.99,start:+new Date}),!y){var s=e===document.body;_((function o(i){for(var l=+new Date,u=0,c=0,d=0;d<b.length;d++){var f=
    2024-09-23 11:23:35 UTC1369INData Raw: 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 78 5b 44 28 65 5b 6e 5d 29 5d 3d 74 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 69 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 64 6f 7b 76 61 72 20 6f 3d 78 5b 44 28 65 29 5d 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 48 28 74 2c 6f 29 3b 69 66 28 74 2e 70 75 73 68 28 65 29 2c 6e 3d 3d 3d 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 7b 69 66 28 21 72 7c 7c 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 3c 6e 29 72 65 74 75 72 6e 20 48 28 74 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7d 65 6c 73 65 20 69 66 28 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 3c 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 7b 76 61 72 20 61 3d 67 65 74 43 6f 6d
    Data Ascii: n=e.length;n--;)x[D(e[n])]=t;return t}function T(e){var t=[],n=i.scrollHeight;do{var o=x[D(e)];if(o)return H(t,o);if(t.push(e),n===e.scrollHeight){if(!r||i.clientHeight+10<n)return H(t,document.body)}else if(e.clientHeight+10<e.scrollHeight){var a=getCom
    2024-09-23 11:23:35 UTC707INData Raw: 62 2d 70 72 65 76 69 65 77 2d 2d 74 61 62 6c 65 74 22 3d 3d 3d 65 7c 7c 22 65 74 2d 66 62 2d 70 72 65 76 69 65 77 2d 2d 70 68 6f 6e 65 22 3d 3d 3d 65 7c 7c 22 65 74 2d 66 62 2d 70 72 65 76 69 65 77 2d 2d 7a 6f 6f 6d 22 3d 3d 3d 65 7c 7c 22 65 74 2d 66 62 2d 70 72 65 76 69 65 77 2d 2d 77 69 72 65 66 72 61 6d 65 22 3d 3d 3d 65 7d 29 29 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 21 6f 7c 7c 74 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 4e 28 65 2c 22 65 6d 62 65 64 22 29 7c 7c 4e 28 72 2c 22 65 6d 62 65 64 22 29 26 26 2f 5c 2e 70 64 66 2f 69 2e 74 65 73 74 28 72 2e 73 72 63 29 7c 7c 69 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 75 3d 74 2e 77 68 65 65 6c 44 65 6c 74 61 58 7c 7c 30 2c 63 3d 74 2e 77 68 65 65 6c 44 65 6c 74 61 59 7c 7c 30 3b 69 66 28
    Data Ascii: b-preview--tablet"===e||"et-fb-preview--phone"===e||"et-fb-preview--zoom"===e||"et-fb-preview--wireframe"===e})).length>0;if(!o||t.defaultPrevented||N(e,"embed")||N(r,"embed")&&/\.pdf/i.test(r.src)||i)return!0;var u=t.wheelDeltaX||0,c=t.wheelDeltaY||0;if(
    2024-09-23 11:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    90192.168.2.449849141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC448OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:35 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
    ETag: W/"64ecd5ef-15601"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 256771
    Server: cloudflare
    CF-RAY: 8c7a29dacd278c24-EWR
    2024-09-23 11:23:35 UTC906INData Raw: 37 64 64 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
    Data Ascii: 7dd0/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
    2024-09-23 11:23:35 UTC1369INData Raw: 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37 2e 31 22 2c 6c 3d 2f 48 54 4d 4c 24 2f 69 2c 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
    Data Ascii: [r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7.1",l=/HTML$/i,ce=function(e,
    2024-09-23 11:23:35 UTC1369INData Raw: 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20
    Data Ascii: splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in
    2024-09-23 11:23:35 UTC1369INData Raw: 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f
    Data Ascii: -1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:functio
    2024-09-23 11:23:35 UTC1369INData Raw: 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 70 3d 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 22 2b 74 2b 22 29 28 3f
    Data Ascii: ion(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",p="\\["+ge+"*("+t+")(?
    2024-09-23 11:23:35 UTC1369INData Raw: 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 6b 3d 7b 61 70 70 6c 79 3a 66 75 6e 63 74 69
    Data Ascii: arCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),ye.childNodes),oe[ye.childNodes.length].nodeType}catch(e){k={apply:functi
    2024-09-23 11:23:35 UTC1369INData Raw: 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28
    Data Ascii: ]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(
    2024-09-23 11:23:35 UTC1369INData Raw: 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 43 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b
    Data Ascii: has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&C){var n=t.getElementById(e);return n?[
    2024-09-23 11:23:35 UTC1369INData Raw: 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 22 29 2c
    Data Ascii: T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":enabled",":disabled"),(t=T.createElement("input")).setAttribute("name",""),
    2024-09-23 11:23:35 UTC1369INData Raw: 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b 69 2b 2b 5d 29 74 3d 3d 3d 65 5b 69 5d 26 26 28 72 3d 6e 2e 70 75 73 68 28 69 29 29 3b 77 68 69 6c 65 28 72 2d 2d 29 68 65 2e 63 61 6c 6c 28 65 2c 6e 5b 72 5d 2c 31 29 7d 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 2c 65
    Data Ascii: hrow new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[i++])t===e[i]&&(r=n.push(i));while(r--)he.call(e,n[r],1)}return o=null,e


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    91192.168.2.449850141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC494OUTGET /wp-content/plugins/search-filter-pro/public/assets/js/search-filter-build.min.js?ver=2.5.17 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:35 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 24 Jan 2024 12:05:49 GMT
    ETag: W/"65b0fd1d-10084"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248091
    Server: cloudflare
    CF-RAY: 8c7a29dc0cff727a-EWR
    2024-09-23 11:23:35 UTC906INData Raw: 37 64 63 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 61 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 73 2c 6f 29 7b 69 66 28 21 61 5b 73 5d 29 7b 69 66 28 21 65 5b 73 5d 29 7b 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 6c 29 72 65 74 75 72 6e 20 6c 28 73 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 73 2c 21 30 29 3b 76 61 72 20 75 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 73 2b 22 27 22 29 3b 74 68 72 6f 77 20 75 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 75 7d 76 61 72 20 63 3d 61 5b 73 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 73 5d
    Data Ascii: 7dcf!function t(e,a,r){function n(s,o){if(!a[s]){if(!e[s]){var l="function"==typeof require&&require;if(!o&&l)return l(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var c=a[s]={exports:{}};e[s]
    2024-09-23 11:23:35 UTC1369INData Raw: 70 65 45 72 72 6f 72 28 22 4f 62 6a 65 63 74 2e 6b 65 79 73 20 63 61 6c 6c 65 64 20 6f 6e 20 6e 6f 6e 2d 6f 62 6a 65 63 74 22 29 3b 76 61 72 20 69 2c 73 2c 6f 3d 5b 5d 3b 66 6f 72 28 69 20 69 6e 20 6e 29 74 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 6f 2e 70 75 73 68 28 69 29 3b 69 66 28 65 29 66 6f 72 28 73 3d 30 3b 73 3c 72 3b 73 2b 2b 29 74 2e 63 61 6c 6c 28 6e 2c 61 5b 73 5d 29 26 26 6f 2e 70 75 73 68 28 61 5b 73 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 7d 28 29 29 2c 74 2e 66 6e 2e 73 65 61 72 63 68 41 6e 64 46 69 6c 74 65 72 3d 6e 2c 74 28 22 2e 73 65 61 72 63 68 61 6e 64 66 69 6c 74 65 72 22 29 2e 73 65 61 72 63 68 41 6e 64 46 69 6c 74 65 72 28 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 73 65 61 72 63 68 2d 66 69 6c 74 65
    Data Ascii: peError("Object.keys called on non-object");var i,s,o=[];for(i in n)t.call(n,i)&&o.push(i);if(e)for(s=0;s<r;s++)t.call(n,a[s])&&o.push(a[s]);return o}}()),t.fn.searchAndFilter=n,t(".searchandfilter").searchAndFilter(),t(document).on("click",".search-filte
    2024-09-23 11:23:35 UTC1369INData Raw: 75 74 43 75 62 69 63 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 61 28 31 2d 74 2c 33 29 7d 2c 65 61 73 65 49 6e 4f 75 74 43 75 62 69 63 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 2e 35 3f 34 2a 74 2a 74 2a 74 3a 31 2d 61 28 2d 32 2a 74 2b 32 2c 33 29 2f 32 7d 2c 65 61 73 65 49 6e 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2a 74 2a 74 2a 74 7d 2c 65 61 73 65 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 61 28 31 2d 74 2c 34 29 7d 2c 65 61 73 65 49 6e 4f 75 74 51 75 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 2e 35 3f 38 2a 74 2a 74 2a 74 2a 74 3a 31 2d 61 28 2d 32 2a 74 2b 32 2c 34 29 2f 32 7d 2c 65 61
    Data Ascii: utCubic:function(t){return 1-a(1-t,3)},easeInOutCubic:function(t){return t<.5?4*t*t*t:1-a(-2*t+2,3)/2},easeInQuart:function(t){return t*t*t*t},easeOutQuart:function(t){return 1-a(1-t,4)},easeInOutQuart:function(t){return t<.5?8*t*t*t*t:1-a(-2*t+2,4)/2},ea
    2024-09-23 11:23:35 UTC1369INData Raw: 74 2d 32 2c 32 29 2a 28 28 6c 2b 31 29 2a 28 32 2a 74 2d 32 29 2b 6c 29 2b 32 29 2f 32 7d 2c 65 61 73 65 49 6e 42 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 65 28 31 2d 74 29 7d 2c 65 61 73 65 4f 75 74 42 6f 75 6e 63 65 3a 65 2c 65 61 73 65 49 6e 4f 75 74 42 6f 75 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 2e 35 3f 28 31 2d 65 28 31 2d 32 2a 74 29 29 2f 32 3a 28 31 2b 65 28 32 2a 74 2d 31 29 29 2f 32 7d 7d 29 2c 74 7d 29 7d 28 6a 51 75 65 72 79 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 70 61 67 65 73 68 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 65 72 73 69 73 74 65 64 26 26 28 6a 51 75 65 72 79 28 22 2e 73 65
    Data Ascii: t-2,2)*((l+1)*(2*t-2)+l)+2)/2},easeInBounce:function(t){return 1-e(1-t)},easeOutBounce:e,easeInOutBounce:function(t){return t<.5?(1-e(1-2*t))/2:(1+e(2*t-1))/2}}),t})}(jQuery),jQuery(window).on("pageshow",function(t){t.originalEvent.persisted&&(jQuery(".se
    2024-09-23 11:23:35 UTC1369INData Raw: 2c 5f 3d 5f 2e 72 65 70 6c 61 63 65 28 2f 5b 5e 30 2d 39 5c 2e 5c 2d 2e 5d 2f 67 2c 22 22 29 2c 22 22 21 3d 3d 5f 26 26 28 5f 3d 4e 75 6d 62 65 72 28 5f 29 2c 75 26 26 28 5f 3d 75 28 5f 29 29 2c 21 21 6e 28 5f 29 26 26 5f 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 76 61 72 20 65 2c 61 2c 6e 2c 69 3d 7b 7d 3b 66 6f 72 28 65 3d 30 3b 65 3c 66 2e 6c 65 6e 67 74 68 3b 65 2b 3d 31 29 69 66 28 61 3d 66 5b 65 5d 2c 6e 3d 74 5b 61 5d 2c 76 6f 69 64 20 30 3d 3d 3d 6e 29 22 6e 65 67 61 74 69 76 65 22 21 3d 3d 61 7c 7c 69 2e 6e 65 67 61 74 69 76 65 42 65 66 6f 72 65 3f 22 6d 61 72 6b 22 3d 3d 3d 61 26 26 22 2e 22 21 3d 3d 69 2e 74 68 6f 75 73 61 6e 64 3f 69 5b 61 5d 3d 22 2e 22 3a 69 5b 61 5d 3d 21 31 3a 69 5b 61 5d 3d 22 2d 22 3b 65 6c 73 65 20 69 66 28 22
    Data Ascii: ,_=_.replace(/[^0-9\.\-.]/g,""),""!==_&&(_=Number(_),u&&(_=u(_)),!!n(_)&&_))}function l(t){var e,a,n,i={};for(e=0;e<f.length;e+=1)if(a=f[e],n=t[a],void 0===n)"negative"!==a||i.negativeBefore?"mark"===a&&"."!==i.thousand?i[a]=".":i[a]=!1:i[a]="-";else if("
    2024-09-23 11:23:35 UTC1369INData Raw: 2e 66 72 6f 6d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 68 69 73 5b 74 5d 26 26 28 74 68 69 73 5b 74 5d 3d 21 30 29 7d 2c 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 65 29 2a 65 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74
    Data Ascii: .from}function e(t){t.parentElement.removeChild(t)}function a(t){return null!==t&&void 0!==t}function r(t){t.preventDefault()}function n(t){return t.filter(function(t){return!this[t]&&(this[t]=!0)},{})}function i(t,e){return Math.round(t/e)*e}function s(t
    2024-09-23 11:23:35 UTC1369INData Raw: 69 6e 74 65 72 64 6f 77 6e 22 2c 6d 6f 76 65 3a 22 70 6f 69 6e 74 65 72 6d 6f 76 65 22 2c 65 6e 64 3a 22 70 6f 69 6e 74 65 72 75 70 22 7d 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6d 73 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 3f 7b 73 74 61 72 74 3a 22 4d 53 50 6f 69 6e 74 65 72 44 6f 77 6e 22 2c 6d 6f 76 65 3a 22 4d 53 50 6f 69 6e 74 65 72 4d 6f 76 65 22 2c 65 6e 64 3a 22 4d 53 50 6f 69 6e 74 65 72 55 70 22 7d 3a 7b 73 74 61 72 74 3a 22 6d 6f 75 73 65 64 6f 77 6e 20 74 6f 75 63 68 73 74 61 72 74 22 2c 6d 6f 76 65 3a 22 6d 6f 75 73 65 6d 6f 76 65 20 74 6f 75 63 68 6d 6f 76 65 22 2c 65 6e 64 3a 22 6d 6f 75 73 65 75 70 20 74 6f 75 63 68 65 6e 64 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 76 61 72 20 74 3d 21 31 3b 74 72 79 7b 76 61 72 20
    Data Ascii: interdown",move:"pointermove",end:"pointerup"}:window.navigator.msPointerEnabled?{start:"MSPointerDown",move:"MSPointerMove",end:"MSPointerUp"}:{start:"mousedown touchstart",move:"mousemove touchmove",end:"mouseup touchend"}}function g(){var t=!1;try{var
    2024-09-23 11:23:35 UTC1369INData Raw: 61 2e 78 53 74 65 70 73 2e 70 75 73 68 28 21 69 73 4e 61 4e 28 65 5b 31 5d 29 26 26 65 5b 31 5d 29 3a 69 73 4e 61 4e 28 65 5b 31 5d 29 7c 7c 28 61 2e 78 53 74 65 70 73 5b 30 5d 3d 65 5b 31 5d 29 2c 61 2e 78 48 69 67 68 65 73 74 43 6f 6d 70 6c 65 74 65 53 74 65 70 2e 70 75 73 68 28 30 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 61 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 21 30 3b 61 2e 78 53 74 65 70 73 5b 74 5d 3d 79 28 5b 61 2e 78 56 61 6c 5b 74 5d 2c 61 2e 78 56 61 6c 5b 74 2b 31 5d 5d 2c 65 29 2f 78 28 61 2e 78 50 63 74 5b 74 5d 2c 61 2e 78 50 63 74 5b 74 2b 31 5d 29 3b 76 61 72 20 72 3d 28 61 2e 78 56 61 6c 5b 74 2b 31 5d 2d 61 2e 78 56 61 6c 5b 74 5d 29 2f 61 2e 78 4e 75 6d 53 74 65 70 73 5b 74 5d 2c 6e 3d 4d 61 74 68 2e 63 65 69 6c 28 4e 75
    Data Ascii: a.xSteps.push(!isNaN(e[1])&&e[1]):isNaN(e[1])||(a.xSteps[0]=e[1]),a.xHighestCompleteStep.push(0)}function A(t,e,a){if(!e)return!0;a.xSteps[t]=y([a.xVal[t],a.xVal[t+1]],e)/x(a.xPct[t],a.xPct[t+1]);var r=(a.xVal[t+1]-a.xVal[t])/a.xNumSteps[t],n=Math.ceil(Nu
    2024-09-23 11:23:35 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 29 7b 69 66 28 65 3d 63 28 65 29 2c 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 21 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 55 69 53 6c 69 64 65 72 20 28 22 2b 4b 2b 22 29 3a 20 27 73 74 61 72 74 27 20 6f 70 74 69 6f 6e 20 69 73 20 69 6e 63 6f 72 72 65 63 74 2e 22 29 3b 74 2e 68 61 6e 64 6c 65 73 3d 65 2e 6c 65 6e 67 74 68 2c 74 2e 73 74 61 72 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 2e 73 6e 61 70 3d 65 2c 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 55 69 53 6c 69 64 65 72 20 28 22 2b 4b 2b 22 29 3a 20 27 73 6e 61 70 27 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20
    Data Ascii: unction R(t,e){if(e=c(e),!Array.isArray(e)||!e.length)throw new Error("noUiSlider ("+K+"): 'start' option is incorrect.");t.handles=e.length,t.start=e}function N(t,e){if(t.snap=e,"boolean"!=typeof e)throw new Error("noUiSlider ("+K+"): 'snap' option must
    2024-09-23 11:23:35 UTC1369INData Raw: 6d 2e 67 65 74 4d 61 72 67 69 6e 28 65 29 2c 21 74 2e 6c 69 6d 69 74 7c 7c 74 2e 68 61 6e 64 6c 65 73 3c 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 55 69 53 6c 69 64 65 72 20 28 22 2b 4b 2b 22 29 3a 20 27 6c 69 6d 69 74 27 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 6c 69 6e 65 61 72 20 73 6c 69 64 65 72 73 20 77 69 74 68 20 32 20 6f 72 20 6d 6f 72 65 20 68 61 6e 64 6c 65 73 2e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 74 2c 65 29 7b 69 66 28 21 6f 28 65 29 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6e 6f 55 69 53 6c 69 64 65 72 20 28 22 2b 4b 2b 22 29 3a 20 27 70 61 64 64 69 6e 67 27 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62
    Data Ascii: m.getMargin(e),!t.limit||t.handles<2)throw new Error("noUiSlider ("+K+"): 'limit' option is only supported on linear sliders with 2 or more handles.")}function Q(t,e){if(!o(e)&&!Array.isArray(e))throw new Error("noUiSlider ("+K+"): 'padding' option must b


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    92192.168.2.449854141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC641OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:35 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-993"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248091
    Server: cloudflare
    CF-RAY: 8c7a29dd6b5e4229-EWR
    2024-09-23 11:23:35 UTC908INData Raw: 39 39 33 0d 0a 2f 2a 21 0a 2a 20 46 69 74 56 69 64 73 20 31 2e 31 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 68 72 69 73 20 43 6f 79 69 65 72 20 2d 20 68 74 74 70 3a 2f 2f 63 73 73 2d 74 72 69 63 6b 73 2e 63 6f 6d 20 2b 20 44 61 76 65 20 52 75 70 65 72 74 20 2d 20 68 74 74 70 3a 2f 2f 64 61 76 65 72 75 70 65 72 74 2e 63 6f 6d 0a 2a 20 43 72 65 64 69 74 20 74 6f 20 54 68 69 65 72 72 79 20 4b 6f 62 6c 65 6e 74 7a 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6c 69 73 74 61 70 61 72 74 2e 63 6f 6d 2f 61 72 74 69 63 6c 65 73 2f 63 72 65 61 74 69 6e 67 2d 69 6e 74 72 69 6e 73 69 63 2d 72 61 74 69 6f 73 2d 66 6f 72 2d 76 69 64 65 6f 2f 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 54 46 50 4c 20 6c 69 63 65 6e 73 65
    Data Ascii: 993/*!* FitVids 1.1** Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/* Released under the WTFPL license
    2024-09-23 11:23:35 UTC1369INData Raw: 69 6e 67 73 2c 6f 70 74 69 6f 6e 73 29 7d 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 65 6c 65 63 74 6f 72 73 3d 5b 27 69 66 72 61 6d 65 5b 73 72 63 2a 3d 22 70 6c 61 79 65 72 2e 76 69 6d 65 6f 2e 63 6f 6d 22 5d 27 2c 27 69 66 72 61 6d 65 5b 73 72 63 2a 3d 22 79 6f 75 74 75 62 65 2e 63 6f 6d 22 5d 27 2c 27 69 66 72 61 6d 65 5b 73 72 63 2a 3d 22 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 22 5d 27 2c 27 69 66 72 61 6d 65 5b 73 72 63 2a 3d 22 6b 69 63 6b 73 74 61 72 74 65 72 2e 63 6f 6d 22 5d 5b 73 72 63 2a 3d 22 76 69 64 65 6f 2e 68 74 6d 6c 22 5d 27 2c 27 6f 62 6a 65 63 74 27 2c 27 65 6d 62 65 64 27 5d 3b 69 66 28 73 65 74 74 69 6e 67 73 2e 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72
    Data Ascii: ings,options)}return this.each(function(){var selectors=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]','object','embed'];if(settings.customSelector
    2024-09-23 11:23:35 UTC181INData Raw: 65 6e 74 28 27 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 27 29 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 74 6f 70 27 2c 28 61 73 70 65 63 74 52 61 74 69 6f 2a 31 30 30 29 2b 27 25 27 29 3b 24 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 68 65 69 67 68 74 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 77 69 64 74 68 27 29 7d 29 7d 29 7d 3b 24 2e 66 6e 2e 66 69 74 56 69 64 73 2e 5f 63 6f 75 6e 74 3d 30 7d 29 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 0d 0a
    Data Ascii: ent('.fluid-width-video-wrapper').css('padding-top',(aspectRatio*100)+'%');$this.removeAttr('height').removeAttr('width')})})};$.fn.fitVids._count=0})(window.jQuery||window.Zepto)
    2024-09-23 11:23:35 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    93192.168.2.449856141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC597OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/core/admin/js/common.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:35 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-37a"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248091
    Server: cloudflare
    CF-RAY: 8c7a29ddbda07288-EWR
    2024-09-23 11:23:36 UTC897INData Raw: 33 37 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 73 65 72 5f 61 67 65 6e 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 76 61 72 20 69 73 5f 6f 70 65 72 61 5f 65 64 67 65 3b 76 61 72 20 62 72 6f 77 73 65 72 3d 75 73 65 72 5f 61 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28 6f 70 65 72 61 7c 63 68 72 6f 6d 65 7c 73 61 66 61 72 69 7c 66 69 72 65 66 6f 78 7c 6d 73 69 65 7c 74 72 69 64 65 6e 74 28 3f 3d 5c 2f 29 29 2f 69 29 7c 7c 5b 5d 3b 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 61 6d 65 3d 27 27 3b 76 61 72 20 62 72 6f 77 73 65 72 5f 63 6c 61 73 73 3d 27 27 3b 69 66 28 2f 74 72 69 64 65 6e 74 2f 69 2e 74 65 73 74 28 62 72 6f 77 73 65 72 5b 30 5d 29 29 7b 62 72 6f 77 73 65 72 5f 6e 61 6d 65
    Data Ascii: 37a(function($){$(function(){var user_agent=navigator.userAgent;var is_opera_edge;var browser=user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i)||[];var browser_name='';var browser_class='';if(/trident/i.test(browser[0])){browser_name
    2024-09-23 11:23:36 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    94192.168.2.44985218.245.46.194432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC499OUTGET /frame.c9ec33c2.js HTTP/1.1
    Host: js.intercomcdn.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC836INHTTP/1.1 200 OK
    Content-Type: application/javascript; charset=UTF-8
    Content-Length: 184352
    Connection: close
    Date: Mon, 23 Sep 2024 11:23:37 GMT
    Last-Modified: Fri, 20 Sep 2024 12:55:51 GMT
    ETag: "21de1c048dbd1db74b04893105d488d5"
    x-amz-storage-class: INTELLIGENT_TIERING
    x-amz-server-side-encryption: AES256
    Cache-Control: max-age=31536000, s-maxage=7200, public
    Content-Encoding: gzip
    x-amz-version-id: dXWRTOc5O_QxOyeUhbEkY_uxqJ2DO_1.
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 e4a4a1d8cbc68200b55d6f49ec5eb07a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA56-P9
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: Q9KNcNw1ES_HfR0FZdFdXDe-22eBO2imrXmo7fuIrwTWxhjA7dcf2Q==
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Cross-Origin-Resource-Policy: cross-origin
    2024-09-23 11:23:36 UTC16384INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 77 1b 37 b2 36 fa fd fc 8a 36 33 cb 9b 7c d3 ec 34 80 be 52 a3 ed 57 51 9c 91 67 4b 71 26 76 34 7b c6 c7 47 ab 45 b5 44 c6 bc c8 24 45 59 b2 f9 df 4f 3d 05 f4 95 4d 59 4e ec c4 ce 70 d9 22 9b 68 dc 51 a8 1b aa 0a df fc 9f 07 d6 f7 d3 99 35 1a f6 d3 c9 3c b5 86 93 f3 e9 6c 9c 2c 86 d3 89 75 39 4a 13 4a 9a a7 a9 75 3e 4b c6 a9 d3 8f d3 be 52 7d e9 fc 32 77 0e 9f ec 3f fe e1 d9 63 67 f1 66 61 fd 9f 6f fe 9f 07 e7 57 93 3e 4a b5 3b 6f 97 c9 cc 5a d8 a9 3d b1 67 f6 d4 1e ee be 0d 95 54 6e 2f cf c1 ef 74 b6 d9 ee db 96 f3 cd 79 32 1c a5 67 ce f8 52 b5 7a 4a 46 81 b2 29 71 32 5d 0c cf 87 7d ee 8a 7e 15 c7 ca 13 78 35 bd 4c 67 c9 62 3a 33 25 22 e9 79 48 9e 5f 9d 8e 87 0b 9d e8 79 c2 0f 56 3b 59 9b d6 b4 bd d0 2d a6 bb 43 7a
    Data Ascii: kw7663|4RWQgKq&v4{GED$EYO=MYNp"hQ5<l,u9JJu>KR}2w?cgfaoW>J;oZ=gTn/ty2gRzJF)q2]}~x5Lgb:3%"yH_yV;Y-Cz
    2024-09-23 11:23:36 UTC2365INData Raw: da 04 bb 6f 57 b4 33 0d aa c8 6b b6 69 55 6a 7c 00 ad 8e c9 45 bb 70 38 49 b3 f4 77 ef ea 7b 6a 41 8c 05 15 5f 26 a3 ab 94 a0 74 f3 e4 3e d2 5f 3d ea 42 42 58 3e 9b d1 77 ef 5a ff f7 ff 66 3f 5a b4 e8 c4 4b cf 6f 26 fd 27 e5 f7 95 14 22 20 94 69 31 7d b6 c0 3d ef cf 93 0b ce 52 fa dd 2a 16 7e 9e 75 33 db 48 4d 83 e2 3c 6f 79 04 bd 89 9d 4e 88 a5 99 25 a7 44 9f 1e b8 36 ad cf f9 f0 e2 2a ff 7d 3d 1b 2e cc f3 aa 63 63 f0 ab c5 ec e6 ed 9c 78 29 bb 45 b8 a7 9f 2c fa 03 ac ff 7c b7 3e 53 19 44 f0 84 ad 8a 65 1b 19 3c 3f d3 38 74 b8 9b 3e 7c 98 16 ab 43 bc da 7c 91 4c fa 98 c9 d3 47 69 ef d4 ce d9 45 4d e5 da c3 22 33 ef 9a f4 da 7a de a6 89 7b f1 b2 b3 93 49 1c ed c4 6e 9d 0c 27 4b 38 08 66 63 7d 42 0d 4f ec ab 0e 0d 24 29 ba 73 9e af 2c 8d ab 8c b3 89 ed 9a
    Data Ascii: oW3kiUj|Ep8Iw{jA_&t>_=BBX>wZf?ZKo&'" i1}=R*~u3HM<oyN%D6*}=.ccx)E,|>SDe<?8t>|C|LGiEM"3z{In'K8fc}BO$)s,
    2024-09-23 11:23:36 UTC15990INData Raw: 95 5c e5 69 ca 69 f0 db 4c 34 ed 41 84 b2 0b c1 b9 47 b3 a6 05 e5 de 6c 65 e7 2a a3 12 94 64 cb 6e 08 06 a6 b4 24 e2 2d 0b 46 6b f9 05 d9 6b 2c 37 d8 6b e4 e3 ba c9 8e 1f 74 64 61 ad f7 d7 aa b9 05 51 3b da e9 76 7f f7 ca 1c f0 d4 34 fd 16 73 cd 18 e2 ea 4a 73 b2 29 d1 8a 9e 61 9e 73 bd 6b df 70 c0 a0 e5 45 c3 e3 52 3d 25 e6 a4 80 57 bb 34 1d 39 6b 49 8c b8 a9 be c4 50 33 93 60 08 bb 19 2f 74 47 65 63 1b 6a eb a6 3d e4 51 26 24 37 64 e8 ae d4 9f ab b5 3c 99 ca b7 b3 4a da 5a 3e 60 ce 9c 15 be 17 bb c2 75 ed d3 5d 15 a4 7e d1 ce 75 7b 7d 48 8c 14 89 15 76 46 09 25 0d d2 d9 77 c3 79 7f 4a fc f1 cd d1 f4 0c d2 c3 61 53 fa d3 cb 14 9a 57 c2 6f fa d8 7f d2 ef b4 c1 db a7 8b e7 c3 71 4a 34 b3 dd 24 01 b4 4f da d0 ee 13 be 7e 6f 4e ae f5 e6 1f 9d ac 00 61 78 5d
    Data Ascii: \iiL4AGle*dn$-Fkk,7ktdaQ;v4sJs)askpER=%W49kIP3`/tGecj=Q&$7d<JZ>`u]~u{}HvF%wyJaSWoqJ4$O~oNax]
    2024-09-23 11:23:36 UTC6396INData Raw: ac 02 b0 85 c2 96 dd 5c af 35 ea 6c cb ae 35 44 fe c8 cd fa da 16 83 b4 e1 37 9b 3c 94 1e c3 bc b9 69 80 bd 41 ba e5 2d 2c 80 48 3e 4c e7 9b 2c f8 30 65 04 13 6c 0b 29 4a 27 33 da c4 d6 f6 b6 4e 46 f0 b3 b1 5e df 68 4a 64 70 75 4f c0 4f a6 cf e1 45 83 19 99 78 59 a6 1b c2 89 a8 83 84 00 43 42 91 36 6c 53 71 f0 1d ec 5d 86 18 59 f1 93 6b 22 10 85 76 b8 70 ec 73 2d 91 4a 51 b1 b1 df f2 b4 1b 10 dc 64 69 cd 34 46 8f e0 f1 7e e1 f1 d0 57 96 3e 01 f2 d2 3a 5a 95 92 65 d7 1c 3b 5d 0a 89 af e6 cb 5d 87 2d da 2d 83 8b 3d bc 7b 20 df 1c 6a c9 43 23 72 22 d7 ce 7f fa f9 bc c5 ac 5a f2 88 58 17 41 00 9d c2 ec a5 b5 66 ee d3 7b 8a 4c ea 45 21 24 c6 93 9d 2a 92 e8 69 e4 84 af 65 87 0e 58 fd 38 cf a0 fb 77 77 0e f3 6c b8 7e 86 72 2f a1 7f 4d 8c 4f ba 16 10 c6 4a 1d ed
    Data Ascii: \5l5D7<iA-,H>L,0el)J'3NF^hJdpuOOExYCB6lSq]Yk"vps-JQdi4F~W>:Ze;]]--={ jC#r"ZXAf{LE!$*ieX8wwl~r/MOJ
    2024-09-23 11:23:36 UTC12430INData Raw: 08 fc 18 6a 62 de f9 8e f0 ce c7 cc 87 f4 75 f7 8a be 47 5f 7b 0b c3 80 89 ee 88 20 09 ac 89 ad 5c af b7 a0 58 54 c3 79 14 29 d6 a3 c5 21 0a 0a 17 e3 91 74 31 1e a5 49 d2 b7 54 a8 08 29 66 88 72 6d 90 b6 1c 11 5c ec 3e 14 c2 97 c5 09 89 db 8e c6 f6 55 1a e0 8e a3 10 92 60 20 74 aa b1 3b 7c a6 31 43 b9 6d 69 7d 42 53 c2 0a 3c 82 36 60 51 1b f9 b4 66 92 d6 6f a6 61 0c 68 e5 9b 50 0c a6 d5 4b 41 07 0b 23 3f 28 72 cf 67 62 21 a4 78 83 cd c2 b4 2a c0 23 e3 cb 75 c2 29 e2 61 e4 c8 99 19 89 c2 8c ba 16 41 47 c4 07 27 bf bd 5b 50 7b e1 f6 2e 30 dc 75 8f d0 48 19 76 b6 de 49 b1 e8 e5 b6 93 e9 48 a6 fc 4c cb 17 f7 26 28 aa 6d 37 b7 ea 4b 21 11 f6 d7 95 f9 ac c9 c1 95 e2 f9 f3 39 79 b1 b5 20 0f 78 57 f1 fc 7a 4e 2e 54 c8 82 83 39 f9 73 4d f1 fc 1c 44 01 55 5e ef 97
    Data Ascii: jbuG_{ \XTy)!t1IT)frm\>U` t;|1Cmi}BS<6`QfoahPKA#?(rgb!x*#u)aAG'[P{.0uHvIHL&(m7K!9y xWzN.T9sMDU^
    2024-09-23 11:23:36 UTC6396INData Raw: 08 a4 f7 ae 39 9b d3 f6 6c be a7 a7 6c 31 6c be 57 68 a2 8e dd a3 fe e1 fb 76 a5 8f 0a 1c 72 0d 0e 5c 21 bd f2 af a3 e1 1e 7c ba c1 c1 cb 16 eb 70 e9 0c 83 8a db c2 02 71 8c f6 bc 63 9e 9d b3 19 6b a9 1f 8c 3f e5 48 97 b7 01 54 38 8b e9 cf 8b c0 e7 fa 61 61 25 2e c4 54 97 c9 b5 c3 02 fc a9 d7 05 dc a3 88 6c 8d b7 2c 88 e2 d2 7a 63 88 a7 38 51 d1 86 58 ad 42 22 1a 5a 90 c6 04 05 d7 4c 30 83 f5 e6 2c a6 b3 d9 a7 5c 65 14 2f 0e 21 48 40 c3 ce 74 7c 9a 29 48 a3 24 71 3f 91 e9 44 33 91 1c 7f 45 40 9d ab d6 aa 32 05 56 b5 d1 a9 74 7e 77 36 61 e0 50 43 19 e2 55 75 a7 84 0a 24 c9 46 05 7a 38 a5 62 2a ad 84 32 da 70 5e 29 93 83 bf ff e8 bf 6b 9e 66 d3 73 b8 64 6f 0e 27 08 bd ed 34 b1 51 e9 e7 04 97 1c b6 d5 83 6d 0b dc f8 07 22 bb 9b 2c db e2 17 04 61 1d 3d 04 86
    Data Ascii: 9ll1lWhvr\!|pqck?HT8aa%.Tl,zc8QXB"ZL0,\e/!H@t|)H$q?D3E@2Vt~w6aPCUu$Fz8b*2p^)kfsdo'4Qm",a=
    2024-09-23 11:23:36 UTC9988INData Raw: ca f7 74 b6 4e 20 af fe 6d 36 ff b0 38 cb 86 68 6b a4 13 07 97 3a 95 8b 2b 31 2a 11 9e b3 57 8a 52 b6 6a 57 f2 5d 22 3a 66 03 e3 50 a9 dc 1a df 53 10 1d 3e 9b 63 13 59 02 03 3d 77 39 0a 80 98 93 12 ec af a5 3e cb 1c e6 cc 47 17 d2 9b a2 43 e2 6d 13 8e 75 c1 cf 5d 51 b9 17 b4 d8 88 cb 7a 90 01 b2 a6 c7 85 87 f6 62 ed e0 9f 67 61 b7 ab 92 3a da 1f 11 82 4e ed b2 f6 6a ef 7a 92 5d cd ce 89 96 b1 a2 ec 70 4c 2a d1 6e b5 43 ed 10 61 42 0b ac 0b ce 37 14 84 53 65 d4 d8 e6 56 5e cf b4 4b a8 d9 86 f2 33 49 5d ce 1c 5e 24 63 89 3c ae 94 87 9a 8b 94 d8 56 35 66 1b 6a cc 54 b9 fb b8 c9 61 0e 0e 3c 24 3f 88 c3 18 56 25 b7 de fb bf f0 05 67 39 51 b9 b7 81 27 66 75 cc be 52 7e 30 77 0b 94 68 fb 3a af eb f1 b9 a1 38 06 da 8b e6 a0 c0 91 6d 86 3c 55 fb 3e 65 d2 36 5f 1c
    Data Ascii: tN m68hk:+1*WRjW]":fPS>cY=w9>GCmu]Qzbga:Njz]pL*nCaB7SeV^K3I]^$c<V5fjTa<$?V%g9Q'fuR~0wh:8m<U>e6_
    2024-09-23 11:23:36 UTC12792INData Raw: ee d3 72 11 40 04 bb 61 c7 07 aa a3 7f d8 6e f8 8d 1b 84 8f e8 37 e1 5f da 47 8d 18 30 4d 7f 43 a4 d1 ca 61 c3 b8 fc 9b 76 22 fe a5 13 cb c5 62 d1 01 dc f1 f9 1b 7e f0 a8 42 7e 70 b1 fd 52 fa a1 e3 a6 81 92 80 46 3e da 1a aa 43 7f 3e a7 8d 2b 5d 73 43 ee 19 bd 33 16 c6 b9 8e 9e 51 1b d2 a5 e2 81 76 2f 75 08 9b 1c 3f dc e5 06 ed f1 94 fb c7 0f e8 20 3f 70 0f 5d 8c 4e 3a 84 4f e5 a9 ab 3b 99 76 54 37 f1 80 8e a6 1d e9 2a 25 4a 5f 75 17 ff 14 f0 13 10 4c dc f4 96 53 f1 06 42 29 b3 09 25 9f f6 40 57 20 34 4a fc c4 87 94 7a 9d 66 ca 6c 3e 40 c5 ba 11 6d 4b dc b1 8e a7 c7 8f 0d 20 8f 35 20 1f 12 3b 52 07 ad fa 73 48 6e 16 fb f2 39 9b d8 16 30 a4 ea 98 75 76 9c 6b bd e9 08 63 87 5f 87 36 f4 93 6e 7a 1f d2 f0 f7 3b 93 0b b7 ec 03 5e d9 24 9c 10 f8 a5 c0 4c 71 37
    Data Ascii: r@an7_G0MCav"b~B~pRF>C>+]sC3Qv/u? ?p]N:O;vT7*%J_uLSB)%@W 4Jzfl>@mK 5 ;RsHn90uvkc_6nz;^$Lq7
    2024-09-23 11:23:36 UTC3198INData Raw: 64 25 95 db 10 c9 ef 82 3b cc e8 14 19 39 45 b6 b6 b4 d0 85 c5 16 e1 61 be bd 93 d2 6e fa 3f 44 36 24 6b c8 06 81 5d 2e 75 f1 af a6 80 15 7e d4 45 3e 02 ac f0 55 8b 8d 04 56 20 39 81 e7 a0 db ff 50 9d 23 80 64 3e 3b 8b 09 5d 88 23 18 66 7d 70 47 b1 9a 1a 73 1f d7 f1 e9 89 5f f1 4c 0c c4 19 47 fd 87 e3 e9 e9 89 1f ea 19 1c 0c a1 08 77 72 1a 64 18 84 26 35 0f b8 8d 3e b4 3a 0f 87 97 7e 1a 98 4f 4f 5a 69 45 3c a2 89 40 f0 4d 1e 18 8d c0 64 1b b3 20 f3 cf 23 3c 10 64 dd 7b 5f d3 3d a8 6c 0f 2b bb 30 14 42 06 ba 23 1b 0c e4 06 59 42 8f 8b 23 61 54 c2 b4 03 bf d4 15 31 f2 41 48 24 0c 1c 8b 83 47 d9 e3 3e cc cb 72 3f 3f 68 64 f2 41 42 94 14 d0 22 7d 68 44 21 67 89 bc 81 a6 2c 1f 80 c0 87 63 66 50 ee c3 34 ef c3 8e 83 b2 52 5c 1e 05 38 01 3d dc cf e3 24 4b 07 8f
    Data Ascii: d%;9Ean?D6$k].u~E>UV 9P#d>;]#f}pGs_LGwrd&5>:~OOZiE<@Md #<d{_=l+0B#YB#aT1AH$G>r??hdAB"}hD!g,cfP4R\8=$K
    2024-09-23 11:23:36 UTC15990INData Raw: 81 1b f9 a9 78 57 a2 aa 86 56 5c bf b7 8c 12 bb 98 1f c4 c3 2a 31 8f 3a 65 f5 a1 3e f3 9d 26 f3 9d a2 89 98 42 51 d8 73 f9 b1 f9 bd 9c 79 14 44 85 e9 4a ba 46 7d 56 2f 62 52 98 5d a9 bd b9 c3 d2 bf c1 e0 0e 00 62 b5 4d f8 00 cb 59 ea de d3 13 ac 3b 2a 5b 9a 4b 0b 05 b9 c9 8d 4e b4 2e 68 d0 54 a1 72 0f b4 a9 40 8e 0c cd 7e 3d 03 e2 8c 66 7b 38 84 b9 46 aa 53 3f 07 00 d9 6b 69 dd 7b f8 88 bd f2 89 21 58 ed d6 a3 a0 ff 90 6d b0 0e eb ef cb ec 4d 5a 7e b5 16 1b 08 79 14 07 96 d9 c6 c1 7b 6c 12 53 ca 9c 19 9c c1 16 90 bb 25 31 2b ca 84 c3 01 8c 7c 16 a6 81 29 50 33 02 e4 fb fa 54 16 30 91 14 ce 95 78 34 8b 0d db f3 c0 ef fb 04 d6 75 1d d5 29 fb ca 38 3e e3 dd 91 17 40 92 0f 46 7e 8f e3 bd 57 66 d8 e0 a4 4d 1c 0c 65 30 24 3f 6c 68 72 1a e7 8c a5 6b 79 b5 17 06
    Data Ascii: xWV\*1:e>&BQsyDJF}V/bR]bMY;*[KN.hTr@~=f{8FS?ki{!XmMZ~y{lS%1+|)P3T0x4u)8>@F~WfMe0$?lhrky


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    95192.168.2.44985118.245.46.194432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:35 UTC500OUTGET /vendor.989ae25f.js HTTP/1.1
    Host: js.intercomcdn.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC836INHTTP/1.1 200 OK
    Content-Type: application/javascript; charset=UTF-8
    Content-Length: 196789
    Connection: close
    Date: Mon, 23 Sep 2024 11:23:37 GMT
    Last-Modified: Fri, 20 Sep 2024 12:55:52 GMT
    ETag: "ed1e66ada7554e733a6e02bf84006c9e"
    x-amz-storage-class: INTELLIGENT_TIERING
    x-amz-server-side-encryption: AES256
    Cache-Control: max-age=31536000, s-maxage=7200, public
    Content-Encoding: gzip
    x-amz-version-id: fD4L5YpWzTuDPMExnHRyHeXX6EWUfsWZ
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 77e414816706879c16a3707f261f0b5a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA56-P9
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: hreLIXrhXTufHdg9sqz_C2sbALDNJDN9L_voRm68IZo7Jhs1YSg8TA==
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Cross-Origin-Resource-Policy: cross-origin
    2024-09-23 11:23:36 UTC8949INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cc bd 7b 7f db 38 ae 30 fc ff fb 29 1c 6d 27 23 d5 8a 63 3b 71 2e 72 55 9f b4 4d a7 3d db db 69 d2 b9 ac eb c9 ca 12 6d 6b 22 4b 1e 49 76 92 89 fd 7c f6 17 00 49 89 ba 38 4d 67 cf fb 7b de 9d 6d 2c 51 bc 80 20 08 80 20 08 ee 3f dd 69 bc 8e e2 46 e0 bb 2c 4c 58 c3 0f 27 51 3c 77 52 3f 0a 1b 8b 80 39 90 94 30 d6 58 b1 d0 8b e2 d6 e9 c9 a9 c3 ba bd 49 eb 8f a4 f5 ee ed cb f3 0f 17 e7 ad f4 36 6d 3c dd ff 7f f4 84 05 93 d6 0d 1b 2f 1c f7 fa e5 6c 19 5e fb 61 ca 62 37 9a 5f fd 91 d8 0f 7d 5c af 87 23 a3 b5 58 26 33 7d 38 3c ec 74 3b 23 f3 be db 3b e9 f4 ac c9 32 74 11 12 9d 99 a9 19 1a f7 da 12 c1 49 63 df 4d b5 7e d8 f2 f4 d4 bc 3f cb 73 19 f7 31 4b 97 71 d8 98 6f 36 46 7f e5 c4 8d d8 0e f5 a3 93 f6 49 c7 30 23 78 3c 6c 1f 9c b6
    Data Ascii: {80)m'#c;q.rUM=imk"KIv|I8Mg{m,Q ?iF,LX'Q<wR?90XI6m</l^ab7_}\#X&3}8<t;#;2tIcM~?s1Kqo6FI0#x<l
    2024-09-23 11:23:36 UTC7860INData Raw: 3e a7 02 b9 a3 92 51 85 9f f2 93 76 d9 3e 19 1b c2 e0 c9 54 6d 24 1b e2 00 e0 09 cc 42 8b cb 8c 1a 45 cb 95 95 ac 02 a9 29 2c 13 19 db cb 43 f4 c8 e5 85 a0 40 43 d8 11 4e cc bd 4e 36 aa 1f e5 0e 91 4d 61 6a 15 bf 3a f4 51 b3 0b 29 24 b0 0c 53 03 f6 4f 05 80 a0 2f 18 2f 3b 28 74 c5 d2 ce 24 bf 11 19 f7 7f d7 07 d6 17 7f fd d6 80 55 df c0 3a 59 77 8e d6 07 5d 03 1e 49 3b 64 9e c1 6b 78 b2 cf 8f d0 84 c6 80 f7 cd e2 33 6a 93 63 87 a7 df e7 0e a9 e9 f3 2c 52 17 79 c1 e7 21 c2 72 96 d9 2e 38 bc 00 ca c2 67 29 b1 cc 58 c6 1d ce 3c 40 f2 96 02 32 8e d6 4c c4 b7 e1 0a c3 08 34 f0 e0 e2 7c 91 36 d2 a8 c1 8f e2 35 c2 28 dc a3 71 06 4a 85 75 39 9e de 73 59 eb 6b f8 16 66 07 6a d1 98 75 0c 5f 44 16 93 0a 90 8e db e0 dc 20 e1 f3 7a e6 c0 4c 76 1a 15 82 d2 8d 06 0f 79
    Data Ascii: >Qv>Tm$BE),C@CNN6Maj:Q)$SO//;(t$U:Yw]I;dkx3jc,Ry!r.8g)X<@2L4|65(qJu9sYkfju_D zLvy
    2024-09-23 11:23:36 UTC16384INData Raw: 07 5e ce 21 c5 aa f4 a8 29 c3 12 f1 8a 45 30 05 fe 42 d5 52 96 62 6b 0c 15 94 ef 6e 8e 4a 7d a3 c1 3c 0f bf ee d0 10 57 e5 6a 21 8e 8e 4b a3 b3 f7 47 d2 d2 40 d7 b9 f7 43 37 2e 9d 23 06 50 60 58 fd 79 31 a6 04 da 31 36 92 3a 97 df 1e d1 ab c4 0f af ed a4 6e 28 61 64 2e f0 63 65 5c 78 99 d2 b0 54 48 b8 50 7d 69 04 45 67 b6 54 9d 67 d0 9d ca 80 f0 1e 97 2c 37 4a 59 fe 1d 0b d2 b1 61 c2 ac 7a 77 7c f1 76 dd 3c ce 27 55 e1 87 7e ea 3b c1 0b 27 61 af 58 e0 dc c9 c8 e0 20 ad f3 34 79 d7 2b 2c 8d a3 c9 e4 3d b0 34 7f 01 a3 05 c4 2d 32 fb e1 67 7e b4 38 ce 4a 8b 84 88 27 10 ae 74 a3 0e e9 f5 68 c4 5b 5c de 96 61 ab 85 b8 88 2c 2c 57 12 92 5b eb 7b 5e e9 a9 a1 c8 40 09 b3 49 4b 53 1e ae b6 52 80 47 f8 e2 e7 aa b9 43 72 11 21 25 74 18 52 06 94 eb ac 03 ef fb eb 56
    Data Ascii: ^!)E0BRbknJ}<Wj!KG@C7.#P`Xy116:n(ad.ce\xTHP}iEgTg,7JYazw|v<'U~;'aX 4y+,=4-2g~8J'th[\a,,W[{^@IKSRGCr!%tRV
    2024-09-23 11:23:36 UTC9200INData Raw: 6c 28 ce e5 39 b3 ed 95 4e 68 29 b4 30 16 f6 4e eb bf e8 a1 1a 4e 95 37 50 58 d0 23 4a 9e f9 a0 98 57 91 7c 68 80 c2 fa 5f 42 47 b9 c1 b5 73 3b a9 aa db 3a 28 06 f2 d1 2b e8 d3 22 23 35 ca eb e2 dc c1 03 52 0e 97 8e ff 5d 71 3c ca d5 1d 07 50 af e7 7a 2c a1 55 b8 a6 5e ff 62 7d d3 7e 82 9f a7 55 bb a7 0c 51 c5 be 75 67 d0 86 44 fe e7 52 47 dd 73 71 51 86 19 c6 f6 99 77 ad b4 f6 ea c6 be c2 c3 bf a0 26 4e 51 98 44 c0 99 93 3c 5d 3e 37 43 56 18 d7 53 29 69 60 68 c5 c9 7d d1 ca 62 35 45 5c 86 53 ff 63 e8 a0 de fb 5a 90 f2 9b 86 73 ca ea 09 38 5c f7 2f f5 61 52 b0 78 d7 a1 07 cb ea fe 19 76 d7 8a 42 59 6b 68 8a 77 ca c5 a9 4a 15 a4 f9 83 ee 0c 98 2f 45 f8 ee a9 f3 77 34 f1 f7 51 13 8f 6b 76 2d 86 b0 6e fb a2 07 f8 af 17 4e 6b fe 43 bb b4 4f 0c 37 d0 41 3c 54
    Data Ascii: l(9Nh)0NN7PX#JW|h_BGs;:(+"#5R]q<Pz,U^b}~UQugDRGsqQw&NQD<]>7CVS)i`h}b5E\ScZs8\/aRxvBYkhwJ/Ew4Qkv-nNkCO7A<T
    2024-09-23 11:23:36 UTC16384INData Raw: df 39 f7 fb 80 78 a0 e3 15 4c 5c 57 e8 d3 eb 9c b5 16 9d 0b 38 5f 77 e2 1c 1a 60 51 39 dd 77 e0 9c 8b 5b d1 b9 60 bf 44 01 dd 2f 36 5c 4f 5d ea 4f 29 97 71 b9 74 fe b5 b8 44 d0 d8 69 ee cc 79 96 36 37 b6 b7 66 a2 e3 8a c3 52 c8 b3 20 45 dc 8c e4 eb 1c 41 25 72 24 b2 0d 64 d6 25 10 36 e3 45 3f 66 40 87 d3 3f 68 91 3a 33 03 79 79 80 d2 e0 a2 af d2 11 80 00 a4 17 8e 1a c2 73 6a 1b 82 0c 86 a8 73 84 ce f2 80 37 c9 e1 55 a9 4f e0 d9 78 ac 2b d9 c3 d7 96 9b 93 89 ad 52 8f e2 ee 60 d4 c3 54 d0 0e 7a 8b 90 be ea a8 8f 57 64 90 de d8 dc dc 59 fb ee 53 b4 b1 b3 b5 b5 31 75 8a e4 ba 55 01 3d e6 65 d4 e8 ce 72 b5 c9 30 58 47 e1 80 2e ac 1c 91 ad 3e 2c 20 f9 d9 a7 a8 fe c0 63 15 38 7d b7 35 94 84 04 93 1f 38 5d bf df 19 9e 09 a0 1c ae 9b dd 45 52 7f db 45 7f c6 86 27
    Data Ascii: 9xL\W8_w`Q9w[`D/6\O]O)qtDiy67fR EA%r$d%6E?f@?h:3yysjs7UOx+R`TzWdYS1uU=er0XG.>, c8}58]ERE'
    2024-09-23 11:23:36 UTC281INData Raw: a9 1d f8 14 64 0d b5 41 68 21 17 28 7c 55 34 18 4a e4 4d 3e 06 cc 41 ed 8b e4 90 01 2a 60 a4 07 8e b4 47 6b 91 32 69 ba ea 1c 9e 67 c1 1f d8 4f d6 b7 69 be 22 79 9a c5 f4 60 a5 c9 af 47 83 03 16 fc a7 a3 e1 88 ab 39 fc 7d 4d 09 5a af d1 aa 17 45 75 95 d0 70 da cd 4e 47 46 ec e1 a8 ae 06 f3 b1 79 92 4b ec 65 78 3a 07 c6 6f b9 5c 8a cf a3 4b b4 c0 62 3d 2a 6c aa 63 49 31 99 e4 04 ad f0 3a bf c1 e6 22 2b a0 87 84 2b f9 cc b9 79 e2 ed d9 cd 91 40 98 72 61 64 30 00 d0 01 28 29 d9 d5 3d 8d 32 d5 75 6f fb 63 78 75 28 bd 38 45 f7 0b b6 3f b3 e9 28 59 84 61 df 12 fc 21 01 37 bc 50 bd ec 9d bb 97 08 43 8c c9 af 22 f9 82 00 42 5f ed 5c e5 5c ad 9e ad 5c 5d 0d 41 ad aa fe 14 5d 45 60 dc b9 23 8c 7f 39 30 2f bd 4b d4 23 3c 84 99 cc c2 7c d1 fb bf 36 4c c9 60 4c fb ea
    Data Ascii: dAh!(|U4JM>A*`Gk2igOi"y`G9}MZEupNGFyKex:o\Kb=*lcI1:"++y@rad0()=2uocxu(8E?(Ya!7PC"B_\\\]A]E`#90/K#<|6L`L
    2024-09-23 11:23:36 UTC16384INData Raw: ef b3 94 46 ad 51 af 99 8a 3e 03 8d ce 0a 07 ca 7c 11 ba 8a a5 30 55 52 d1 87 c1 7c 15 7a 37 93 d8 52 fe ed ff da 41 14 e4 6a dd a8 37 76 de ba be 17 ed 7c 86 7b dd c2 f7 2f 77 d4 9f a7 81 17 06 c3 db 5a b8 80 b5 0c 4d 58 3f 72 2d 65 12 c7 f3 c8 da db bb f1 e2 c9 e2 ba 36 0c 66 7b e2 cc 3d de 84 7b d7 f0 ac bd 25 7b 91 bd f7 c7 6f 8e 3e 9e 1e 29 3a b3 e3 0a dd 41 79 a4 28 60 f3 75 6a 37 eb 52 90 f9 bd 2d a6 25 31 1d 9e 9f c8 52 ec 87 26 73 5e 8e 48 62 92 c0 ca e6 21 73 94 1a 69 68 49 40 ef 04 8c 72 06 1e db 29 98 35 b1 45 46 98 1b cc df a6 64 65 c4 ad 7f 54 fe 98 a2 b4 e2 08 c9 62 d8 ad d7 31 5f 95 f0 44 61 8d 35 18 af 49 a7 d3 2d 3a 53 65 dc f0 5e a3 2e 32 dc 98 d3 86 56 59 54 4f 12 46 1c e1 1c 59 a4 9b 6f 60 28 1e 52 c6 a7 5c a7 3f 7d 3e 36 9a 92 24 60
    Data Ascii: FQ>|0UR|z7RAj7v|{/wZMX?r-e6f{={%{o>):Ay(`uj7R-%1R&s^Hb!sihI@r)5EFdeTb1_Da5I-:Se^.2VYTOFYo`(R\?}>6$`
    2024-09-23 11:23:36 UTC9200INData Raw: 68 34 86 ca cd ba 89 42 71 49 f2 b1 85 a4 9b ab c4 5d 38 4b e7 15 46 ca 39 f4 d8 75 12 e3 ae b9 3e cd 13 8a 98 f3 98 3b 46 cb 39 b9 c0 3d fd 34 d0 3f 84 d1 72 f8 98 ba 89 d1 f2 3b e4 36 c7 f4 01 8c 97 63 f3 dd 1c dd cf f5 33 fb 48 9a 11 87 70 40 62 b3 d0 3f 81 7e 78 c6 31 d6 4f e0 b7 84 b1 fe 99 6d 26 80 ea 3f b1 6d 8f 31 b7 6b fa 07 b6 cd eb f0 df db 7b 7f bd 18 ec 23 c6 fe c5 a8 f4 0f df 94 77 2b fb f6 c1 7f fa eb 25 ee 91 b7 77 0f f6 f4 77 f6 9e b3 77 a3 bf 65 7f 8e c9 b5 7e a4 be 43 78 ce 77 fa 17 7b 52 fb 70 7c 7a 7a f4 f6 ea f4 ec f8 cd 9f 7f d4 7f 86 3d 5f 3e 9e 7e f9 fc f9 d3 c9 19 ec fe 51 ff d6 0e cb 65 b5 74 bc 5e 7f 59 af ef d7 eb d3 f5 7a 96 e7 90 7c 7b 7e 7b 89 a1 55 71 f3 f5 fa 48 7d 8b 5a ca db f5 5a 81 87 7b 98 f7 cf d1 24 e0 1c 5d f1 14
    Data Ascii: h4BqI]8KF9u>;F9=4?r;6c3Hp@b?~x1Om&?m1k{#w+%wwwe~Cxw{Rp|zz=_>~Qet^Yz|{~{UqH}ZZ{$]
    2024-09-23 11:23:36 UTC7184INData Raw: 55 bb 96 ad a0 89 c0 e6 5c 11 7a 6c ad 3d 67 d8 95 74 7e 5a d0 b2 cc fb 72 57 03 b3 12 0b d0 83 e5 dd dd 46 a5 5e cf 9c 19 87 19 05 7f d3 21 31 2a f8 e8 2d 91 af a3 b9 d8 b9 1f 59 18 1e e7 76 6c a4 16 a7 b9 da e1 a0 30 7d 8d d6 e3 75 7f 0d ec 4f 2c 38 48 69 8d 4a a3 d1 5e 9b 82 44 6e 9b 2a 4e bb 55 1b 1a 8c 90 80 51 39 49 fe 90 5e 4f 7a 23 b2 71 80 4b 2f 7b 6a a1 73 3f 5f 9a eb c7 6a 3a a3 b8 82 7e fc 89 15 3d c8 65 81 dc 0d 69 76 2a 8f e3 49 9b ea bf be 97 b7 66 9e e9 eb 3b 75 0b 67 8e 30 0c 8a f0 96 cb db 15 f4 0f 4d 39 31 d9 a6 ec c9 c2 9b 3c e9 1d b7 91 08 39 b5 e2 15 d4 cc 43 19 11 87 cd 2b ee 90 09 ac e9 32 67 8a 41 15 99 9a d1 f5 c8 9e 50 c8 96 fa fd d6 42 72 cb 94 a5 80 bf ba 69 da ac d5 ef 37 34 d2 8b fc eb 1b c3 4d 58 50 1e bc f9 4d 23 f6 57 4b
    Data Ascii: U\zl=gt~ZrWF^!1*-Yvl0}uO,8HiJ^Dn*NUQ9I^Oz#qK/{js?_j:~=eiv*If;ug0M91<9C+2gAPBri74MXPM#WK
    2024-09-23 11:23:36 UTC16384INData Raw: a0 11 3d 54 7c a1 ca ce a7 a3 83 ed 0e c8 66 87 40 ec b7 58 b9 ee b9 59 b1 69 13 cb 16 e5 53 0a ae d1 ca a2 61 45 98 c8 e6 37 10 2f 1f e3 45 92 0a f2 4a fb 01 dd 1c 25 ed 5b fe b4 3b f1 32 7b dc 88 77 87 a1 1a cc 17 a2 83 8f 73 75 3e 21 35 7d 66 cb bd 17 8f c8 bc f7 39 15 f2 f7 d8 b3 8f 75 8d e5 f3 9d 04 75 77 e3 c5 fe 47 f7 18 4d 2a 56 9e 80 44 9b 3b 39 b4 87 ab 2b 42 ee 7b dd 03 74 5a 6a d5 3b 0f 84 3c e6 6d b1 0c 66 a3 d8 9d 72 93 1d a7 b9 93 29 13 d1 08 b5 fd 96 91 13 82 aa c1 92 9f 45 c8 8c 0b 05 76 35 a1 3b c1 59 71 b3 2d 4c f6 4d 66 b4 49 38 37 0d d7 a9 16 5d a7 56 3c 71 ea a0 dc cc 24 3e 95 e1 12 90 77 72 7f 62 d8 92 9b ce 4a 08 23 03 5f d6 0c a4 b0 05 86 31 c6 97 1e 04 5c 0f d3 2c ce 5f b7 c9 54 b2 58 54 8b af 12 6c a6 12 c8 49 74 de 60 d8 63 0f
    Data Ascii: =T|f@XYiSaE7/EJ%[;2{wsu>!5}f9uuwGM*VD;9+B{tZj;<mfr)Ev5;Yq-LMfI87]V<q$>wrbJ#_1\,_TXTlIt`c


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    96192.168.2.449857141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC611OUTGET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:36 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-3a6"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 235181
    Server: cloudflare
    CF-RAY: 8c7a29decab742de-EWR
    2024-09-23 11:23:36 UTC908INData Raw: 33 61 36 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70
    Data Ascii: 3a6document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecap
    2024-09-23 11:23:36 UTC33INData Raw: 28 22 76 61 6c 75 65 22 2c 65 2e 64 65 74 61 69 6c 2e 74 6f 6b 65 6e 29 7d 29 29 7d 29 29 3b 0d 0a
    Data Ascii: ("value",e.detail.token)}))}));
    2024-09-23 11:23:36 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    97192.168.2.449858141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC590OUTGET /wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.6 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:36 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Sat, 27 Apr 2024 08:16:46 GMT
    ETag: W/"662cb46e-11e4"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248092
    Server: cloudflare
    CF-RAY: 8c7a29defc78189d-EWR
    2024-09-23 11:23:36 UTC907INData Raw: 31 31 65 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 28 22 2e 69 73 2d 6d 65 6e 75 20 61 2c 20 2e 69 73 2d 6d 65 6e 75 20 61 20 73 76 67 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 22 73 74 61 74 69 63 22 3d 3d 3d 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 75 6c 22 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 26 26 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 75 6c 22 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61
    Data Ascii: 11e4!function(s){"use strict";s(window).on("load",function(){if(s(".is-menu a, .is-menu a svg").on("click",function(e){if(e.stopPropagation(),e.preventDefault(),"static"===s(this).closest("ul").css("position")&&s(this).closest("ul").css("position","rela
    2024-09-23 11:23:36 UTC1369INData Raw: 2e 69 73 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 22 66 6f 72 6d 22 29 2e 66 61 64 65 49 6e 28 29 3b 65 6c 73 65 20 69 66 28 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 68 61 73 43 6c 61 73 73 28 22 73 6c 69 64 69 6e 67 22 29 29 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 22 66 6f 72 6d 22 29 2e 61 6e 69 6d 61 74 65 28 7b 77 69 64 74 68 3a 22 33 31 30 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 2c 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 22 62 75 74 74 6f 6e 2e 69 73 2d 73 65 61
    Data Ascii: .is-menu").find("form").fadeIn();else if(s(this).closest(".is-menu").hasClass("sliding"))s(this).closest(".is-menu").find("form").animate({width:"310"},function(){s(this).closest(".is-menu").addClass("open"),s(this).closest(".is-menu").find("button.is-sea
    2024-09-23 11:23:36 UTC1369INData Raw: 2c 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 27 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 2c 20 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 27 29 2e 66 6f 63 75 73 28 29 7d 29 2c 73 28 22 23 69 73 2d 70 6f 70 75 70 2d 77 72 61 70 70 65 72 20 2e 70 6f 70 75 70 2d 73 65 61 72 63 68 2d 63 6c 6f 73 65 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 22 23 69 73 2d 70 6f 70 75 70 2d 77 72 61 70 70 65 72 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 22 29 2e 66 61 64 65 4f 75 74 28 29 7d 29 2c 22 75 6e 64 65 66 69
    Data Ascii: ,s(this).closest(".is-menu").find('form input[type="search"], form input[type="text"]').focus()}),s("#is-popup-wrapper .popup-search-close").on("click",function(e){s("#is-popup-wrapper, .is-ajax-search-result, .is-ajax-search-details").fadeOut()}),"undefi
    2024-09-23 11:23:36 UTC943INData Raw: 72 63 68 2d 73 75 62 6d 69 74 22 29 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 3d 73 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 22 29 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 3d 73 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 73 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 3f 28 73 28 22 2e 69 73 2d 6d 65 6e 75 20 62 75 74 74 6f 6e 2e 69 73 2d 73 65 61 72 63 68 2d 73 75 62 6d 69 74 22 29 2e 68 69 64 65 28 29 2c 73 28 22 2e 69 73 2d 6d 65 6e 75 20 66 6f 72 6d 22 29 2e 61 6e 69 6d 61 74 65 28 7b 77 69 64 74 68 3a 22 30 22 7d 2c
    Data Ascii: rch-submit").length&&0===s(e.target).closest(".is-ajax-search-result").length&&0===s(e.target).closest(".is-ajax-search-details").length&&(s(".is-menu").hasClass("open")?(s(".is-menu button.is-search-submit").hide(),s(".is-menu form").animate({width:"0"},
    2024-09-23 11:23:36 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    98192.168.2.449859141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC595OUTGET /wp-content/plugins/add-search-to-menu/public/js/ivory-ajax-search.min.js?ver=5.5.6 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:36 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Sat, 27 Apr 2024 08:16:46 GMT
    ETag: W/"662cb46e-10814"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248092
    Server: cloudflare
    CF-RAY: 8c7a29df2c1943fa-EWR
    2024-09-23 11:23:36 UTC906INData Raw: 37 64 64 30 0d 0a 77 69 6e 64 6f 77 2e 49 56 53 5f 41 4a 41 58 5f 4a 53 5f 4c 4f 41 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 6e 75 6c 6c 2c 72 3d 22 22 2c 73 3d 2d 31 2c 6e 3d 74 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 69 2c 6e 29 7b 6e 7c 7c 28 6e 3d 31 29 3b 76 61 72 20 61 3d 74 28 69 29 2c 6f 3d 61 2e 76 61 6c 28 29 7c 7c 22 22 2c 6c 3d 61 2e 70 61 72 65 6e 74 73 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 22 29 2c 63 3d 6c 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 69 6e
    Data Ascii: 7dd0window.IVS_AJAX_JS_LOAD=function(){"use strict";jQuery(document).ready(function(t){var e,i=null,r="",s=-1,n=t(document.activeElement).closest("form");function a(i,n){n||(n=1);var a=t(i),o=a.val()||"",l=a.parents(".is-ajax-search"),c=l.attr("data-min
    2024-09-23 11:23:36 UTC1369INData Raw: 6c 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 69 64 22 5d 27 29 2e 6c 65 6e 67 74 68 26 26 28 70 2b 3d 22 26 69 64 3d 22 2b 68 29 2c 65 26 26 34 21 3d 3d 65 2e 72 65 61 64 79 73 74 61 74 65 26 26 65 2e 61 62 6f 72 74 28 29 2c 65 3d 74 2e 61 6a 61 78 28 7b 75 72 6c 3a 49 76 6f 72 79 41 6a 61 78 56 61 72 73 2e 61 6a 61 78 75 72 6c 2c 64 61 74 61 3a 70 2c 74 79 70 65 3a 22 50 4f 53 54 22 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 49 76 6f 72 79 53 65 61 72 63 68 56 61 72 73 26 26 76 6f 69 64 20 30 21 3d 3d 49 76 6f 72 79 53 65 61 72 63 68 56 61 72 73 2e 69 73 5f 61 6e 61 6c 79 74 69 63 73 5f 65 6e 61 62 6c 65 64 29 7b 76 61 72 20 69 3d 74 28 65 29 2e 66 69
    Data Ascii: l.find('input[name="id"]').length&&(p+="&id="+h),e&&4!==e.readystate&&e.abort(),e=t.ajax({url:IvoryAjaxVars.ajaxurl,data:p,type:"POST",success:function(e){if("undefined"!=typeof IvorySearchVars&&void 0!==IvorySearchVars.is_analytics_enabled){var i=t(e).fi
    2024-09-23 11:23:36 UTC1369INData Raw: 29 2c 76 3d 72 2e 6c 65 66 74 2b 63 3b 69 66 28 72 2e 6c 65 66 74 2b 63 2b 70 3e 66 2b 33 30 29 7b 76 61 72 20 67 3d 72 2e 6c 65 66 74 2d 28 64 2b 70 29 3b 67 3e 2d 33 30 26 26 28 76 3d 67 29 7d 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 68 29 2e 63 73 73 28 7b 74 6f 70 3a 72 2e 74 6f 70 2b 73 2b 22 70 78 22 2c 6c 65 66 74 3a 76 2b 22 70 78 22 7d 29 7d 7d 65 6c 73 65 20 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2d 22 2b 68 2b 22 20 2e 69 73 2d 73 68 6f 77 2d 6d 6f 72 65 2d 72 65 73 75 6c 74 73 22 29 2e 72 65 6d 6f 76 65 28 29 2c 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2d 22 2b 68 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73
    Data Ascii: ),v=r.left+c;if(r.left+c+p>f+30){var g=r.left-(d+p);g>-30&&(v=g)}t("#is-ajax-search-details-"+h).css({top:r.top+s+"px",left:v+"px"})}}else t("#is-ajax-search-result-"+h+" .is-show-more-results").remove(),t("#is-ajax-search-result-"+h+" .is-ajax-search-pos
    2024-09-23 11:23:36 UTC1369INData Raw: 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73 74 20 61 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 22 23 69 73 2d 70 6f 70 75 70 2d 77 72 61 70 70 65 72 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 22 29 2e 66 61 64 65 4f 75 74 28 22 73 6c 6f 77 22 29 7d 29 2c 74 28 22 2e 69 73 2d 61 6a 61 78 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 61 63 74 69 6f 6e 73 20 2e 71 74 79 22 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 6e 65 78 74 28 29 2e 66 69 6e 64 28 22 2e 61 64 64 5f 74 6f 5f 63 61 72 74 5f 62 75 74 74 6f 6e 22 29 2e 61 74 74
    Data Ascii: .is-ajax-search-post a").on("click",function(e){t("#is-popup-wrapper, .is-ajax-search-result, .is-ajax-search-details").fadeOut("slow")}),t(".is-ajax-woocommerce-actions .qty").on("change",function(){t(this).parent().next().find(".add_to_cart_button").att
    2024-09-23 11:23:36 UTC1369INData Raw: 67 73 2d 64 65 74 61 69 6c 73 2c 20 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 29 2e 73 68 6f 77 28 29 2c 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 63 61 74 65 67 6f 72 69 65 73 2d 64 65 74 61 69 6c 73 2c 20 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73 74 73 2d 64 65 74 61 69 6c 73 22 29 2e 68 69 64 65 28 29 2c 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 74 61 67 73 2d 64 65 74 61 69 6c 73 22 29 2e 66 69 6e 64 28
    Data Ascii: gs-details, #is-ajax-search-details-"+s).show(),t("#is-ajax-search-details-"+s+" .is-ajax-search-categories-details, #is-ajax-search-details-"+s+" .is-ajax-search-posts-details").hide(),t("#is-ajax-search-details-"+s+" .is-ajax-search-tags-details").find(
    2024-09-23 11:23:36 UTC1369INData Raw: 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73 74 73 2d 64 65 74 61 69 6c 73 2c 20 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 29 2e 73 68 6f 77 28 29 2c 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73 74 73 2d 64 65 74 61 69 6c 73 22 29 2e 66 69 6e 64 28 27 3e 20 64 69 76 5b 64 61 74 61 2d 69 64 3d 22 27 2b 72 2b 27 22 5d 20 27 29 2e 73 68 6f 77 28 29 29 7d 7d 29 2c 74 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 20 2e 69 73 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2c 20 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 3d 74
    Data Ascii: s+" .is-ajax-search-posts-details, #is-ajax-search-details-"+s).show(),t("#is-ajax-search-details-"+s+" .is-ajax-search-posts-details").find('> div[data-id="'+r+'"] ').show())}}),t(".is-ajax-search .is-search-input").on("focusin, click",function(e){if(n=t
    2024-09-23 11:23:36 UTC1369INData Raw: 65 73 75 6c 74 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 22 29 2e 68 69 64 65 28 29 2c 6e 3d 21 31 29 7d 29 2c 74 28 22 2e 69 73 2d 64 69 73 61 62 6c 65 2d 73 75 62 6d 69 74 20 2e 69 73 2d 73 65 61 72 63 68 2d 73 75 62 6d 69 74 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 2e 69 73 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 29 2e 74 72 69 67 67 65 72 28 22 6b 65 79 75 70 22 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 69 73 2d 73 68 6f 77
    Data Ascii: esult, .is-ajax-search-details").hide(),n=!1)}),t(".is-disable-submit .is-search-submit").on("click",function(e){return t(this).parent().find(".is-search-input").trigger("keyup"),e.stopPropagation(),e.preventDefault(),!1}),t(document).on("click",".is-show
    2024-09-23 11:23:36 UTC1369INData Raw: 69 67 67 65 72 28 22 6b 65 79 75 70 22 29 7d 29 2c 74 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 28 72 29 2e 66 69 6e 64 28 22 2e 69 73 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 29 2e 6f 6e 28 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 3d 74 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2c 33 32 21 3d 3d 65 2e 77 68 69 63 68 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 6e 75 6c 6c 2c 61 28 72 29 7d 2c 35 30 30 29 7d 69 66 28 31 33 3d 3d 3d 65 2e 77 68 69 63 68 29 72 65 74
    Data Ascii: igger("keyup")}),t(".is-ajax-search").each(function(e,r){t(r).find(".is-search-input").on("keyup",function(e){if(n=t(this).closest("form"),32!==e.which){var r=this;window.clearTimeout(i),i=window.setTimeout(function(){i=null,a(r)},500)}if(13===e.which)ret
    2024-09-23 11:23:36 UTC1369INData Raw: 65 7d 3a 75 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 65 7d 7d 2c 70 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 2c 67 3d 22 22 2e 73 70 6c 69 74 2c 78 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 4f 62 6a 65 63 74 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 76 28 74 29 3f
    Data Ascii: e}:u},d=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:e}},p={}.toString,v=function(t){return p.call(t).slice(8,-1)},g="".split,x=l(function(){return!Object("z").propertyIsEnumerable(0)})?function(t){return"String"==v(t)?
    2024-09-23 11:23:36 UTC1369INData Raw: 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 74 5b 65 5d 3d 69 2e 76 61 6c 75 65 29 2c 74 7d 7d 2c 43 3d 63 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 54 2e 66 28 74 2c 65 2c 64 28 31 2c 69 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 69 2c 74 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 43 28 6f 2c 74 2c 65 29 7d 63 61 74 63 68 28 69 29 7b 6f 5b 74 5d 3d 65 7d 72 65 74 75 72 6e 20 65 7d 2c 57 3d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 5b 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 7c 7c 52 28 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 2c 7b 7d 29 3b 28 74 2e 65 78
    Data Ascii: ted");return"value"in i&&(t[e]=i.value),t}},C=c?function(t,e,i){return T.f(t,e,d(1,i))}:function(t,e,i){return t[e]=i,t},R=function(t,e){try{C(o,t,e)}catch(i){o[t]=e}return e},W=e(function(t){var e=o["__core-js_shared__"]||R("__core-js_shared__",{});(t.ex


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    99192.168.2.449860141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC591OUTGET /wp-content/plugins/dp-divi-filtergrid/scripts/frontend-bundle.min.js?ver=3.0.7 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:36 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 29 Aug 2024 10:06:58 GMT
    ETag: W/"66d04842-7cda"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 242819
    Server: cloudflare
    CF-RAY: 8c7a29e0bd400f59-EWR
    2024-09-23 11:23:36 UTC907INData Raw: 37 63 64 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 69 29 7b 69 66 28 61 5b 69 5d 29 72 65 74 75 72 6e 20 61 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 65 3d 61 5b 69 5d 3d 7b 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 64 29 2c 65 2e 6c 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 7d 64 2e 6d 3d 74 2c 64 2e 63 3d 61 2c 64 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 69 29 7b 64 2e 6f 28 74 2c 61 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65
    Data Ascii: 7cda!function(t){var a={};function d(i){if(a[i])return a[i].exports;var e=a[i]={i,l:!1,exports:{}};return t[i].call(e.exports,e,e.exports,d),e.l=!0,e.exports}d.m=t,d.c=a,d.d=function(t,a,i){d.o(t,a)||Object.defineProperty(t,a,{configurable:!1,enumerable
    2024-09-23 11:23:36 UTC1369INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 73 70 72 65 61 64 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26
    Data Ascii: ew TypeError("Invalid attempt to spread non-iterable instance")}()}function i(t){return(i="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"===typeof Symbol&&t.constructor===Symbol&&
    2024-09-23 11:23:36 UTC1369INData Raw: 72 73 22 29 2e 68 61 73 43 6c 61 73 73 28 22 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 61 79 6f 75 74 22 29 3f 22 64 72 6f 70 64 6f 77 6e 22 3a 22 62 75 74 74 6f 6e 22 2c 49 3d 72 2e 61 74 74 72 28 22 64 61 74 61 2d 66 6f 75 6e 64 2d 70 6f 73 74 73 22 29 2c 53 3d 72 2e 61 74 74 72 28 22 64 61 74 61 2d 70 6f 73 74 2d 6e 75 6d 62 65 72 22 29 2c 44 3d 21 73 26 26 21 63 26 26 28 21 70 7c 7c 70 61 72 73 65 49 6e 74 28 53 29 3e 3d 70 61 72 73 65 49 6e 74 28 49 29 7c 7c 22 2d 31 22 3d 3d 3d 53 29 26 26 22 41 6c 6c 22 3d 3d 3d 6b 2c 45 3d 72 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 6f 64 75 6c 65 22 29 2c 4f 3d 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 29 2c 41 3d 74 74 28 29 3b 66 75 6e
    Data Ascii: rs").hasClass("dp-dfg-filters-dropdown-layout")?"dropdown":"button",I=r.attr("data-found-posts"),S=r.attr("data-post-number"),D=!s&&!c&&(!p||parseInt(S)>=parseInt(I)||"-1"===S)&&"All"===k,E=r.attr("data-module"),O=r.find(".dp-dfg-search-input"),A=tt();fun
    2024-09-23 11:23:36 UTC1369INData Raw: 76 61 72 20 67 3d 66 2e 61 74 74 72 28 22 64 61 74 61 2d 74 65 72 6d 2d 69 64 22 29 3b 69 66 28 66 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 54 28 67 2c 6c 2c 30 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 21 31 3b 28 63 3d 22 64 72 6f 70 64 6f 77 6e 22 3d 3d 3d 6a 3f 66 2e 70 61 72 65 6e 74 73 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 22 29 3a 66 2e 70 61 72 65 6e 74 73 28 22 2e 64 70 2d 64 66 67 2d 6c 65 76 65 6c 22 29 29 26 26 28 63 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 54 28 74 28 74 68 69 73 29 2e
    Data Ascii: var g=f.attr("data-term-id");if(f.hasClass("active"))T(g,l,0);else{var c=!1;(c="dropdown"===j?f.parents(".dp-dfg-filters-dropdown"):f.parents(".dp-dfg-level"))&&(c.find(".dp-dfg-filter-link.active").each(function(){t(this).removeClass("active"),T(t(this).
    2024-09-23 11:23:36 UTC1369INData Raw: 66 2e 61 74 74 72 28 22 64 61 74 61 2d 74 65 72 6d 2d 69 64 22 29 29 3b 69 66 28 22 22 3d 3d 3d 28 6f 3d 6e 2e 6a 6f 69 6e 28 22 7c 22 29 29 26 26 28 6f 3d 22 61 6c 6c 22 29 2c 72 2e 61 74 74 72 28 22 64 61 74 61 2d 61 63 74 69 76 65 2d 66 69 6c 74 65 72 22 2c 6f 29 2c 22 64 72 6f 70 64 6f 77 6e 22 3d 3d 3d 6a 29 7b 76 61 72 20 75 3d 61 2e 70 61 72 65 6e 74 73 28 22 2e 64 70 2d 64 66 67 2d 6c 65 76 65 6c 22 29 3b 69 66 28 5f 26 26 6c 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 2d 74 72 69 67 67 65 72 2d 62 75 74 74 6f 6e 22 29 2e 6c 65 6e 67 74 68 7c 7c 61 2e 70 61 72 65 6e 74 73 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 26 26 28 61 2e 70 61 72
    Data Ascii: f.attr("data-term-id"));if(""===(o=n.join("|"))&&(o="all"),r.attr("data-active-filter",o),"dropdown"===j){var u=a.parents(".dp-dfg-level");if(_&&l.find(".dp-dfg-filter-trigger-button").length||a.parents(".dp-dfg-filters-dropdown").hasClass("open")&&(a.par
    2024-09-23 11:23:36 UTC1369INData Raw: 3a 22 30 22 7d 29 2c 65 7c 7c 72 29 7b 76 61 72 20 76 3d 5b 5d 3b 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 5b 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 74 2e 6c 65 6e 67 74 68 3e 30 26 26 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 2e 70 75 73 68 28 22 2e 64 70 2d 64 66 67 2d 74 65 72 6d 2d 69 64 2d 22 2b 74 29 7d 29 2c 61 2e 6c 65 6e 67 74 68 3e 30 26 26 76 2e 70 75 73 68 28 61 29 7d 29 3b 76 61 72 20 75 3d 22 22 3b 69 66 28 65 26 26 21 72 29 75 3d 22 4f 52 22 3d 3d 3d 6f 3f 76 5b 30 5d 2e 6a 6f 69 6e 28 22 2c 20 22 29 3a 76 5b 30 5d 2e 6a 6f 69 6e 28 22 22 29 3b 65 6c 73 65 20 69 66 28 21 65 26 26 72 29 7b 76 61 72 20 6d 3d 5b 5d 3b 76 2e 66 6f 72 45 61 63 68 28 66 75
    Data Ascii: :"0"}),e||r){var v=[];s.forEach(function(t){var a=[];Array.isArray(t)&&t.length>0&&t.forEach(function(t){a.push(".dp-dfg-term-id-"+t)}),a.length>0&&v.push(a)});var u="";if(e&&!r)u="OR"===o?v[0].join(", "):v[0].join("");else if(!e&&r){var m=[];v.forEach(fu
    2024-09-23 11:23:36 UTC1369INData Raw: 65 72 65 64 22 2c 64 2e 6c 65 6e 67 74 68 29 7d 29 7d 67 26 26 70 2e 70 72 65 70 65 6e 64 28 66 2e 6e 6f 5f 72 65 73 75 6c 74 73 29 3b 22 64 70 2d 64 66 67 2d 6c 61 79 6f 75 74 2d 6d 61 73 6f 6e 72 79 2d 73 74 61 6e 64 61 72 64 22 3d 3d 3d 66 2e 70 72 6f 70 73 2e 69 74 65 6d 73 5f 6c 61 79 6f 75 74 26 26 58 28 22 6a 71 75 65 72 79 22 29 3b 74 2e 74 72 69 67 67 65 72 28 22 64 66 67 5f 61 66 74 65 72 5f 6a 71 75 65 72 79 5f 66 69 6c 74 65 72 69 6e 67 22 29 7d 28 72 2c 6f 2c 30 2c 5f 2c 62 2c 79 2c 78 2c 73 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 64 2c 69 29 7b 74 2e 61 74 74 72 28 22 64 61 74 61 2d 70 61 67 65 22 2c 31 29 2c 69 3f 55 28 22 66 69 6c 74 65 72 22 29 3a 57 28 61 2c 31 29 3f 56 28 61 2c 31 29 3a 55 28 22 66 69 6c 74 65 72 22 29 7d 28
    Data Ascii: ered",d.length)})}g&&p.prepend(f.no_results);"dp-dfg-layout-masonry-standard"===f.props.items_layout&&X("jquery");t.trigger("dfg_after_jquery_filtering")}(r,o,0,_,b,y,x,s,e):function(t,a,d,i){t.attr("data-page",1),i?U("filter"):W(a,1)?V(a,1):U("filter")}(
    2024-09-23 11:23:36 UTC1369INData Raw: 74 2c 61 2c 64 2c 69 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 2b 31 2c 6f 3d 65 2b 72 2b 22 2f 22 2b 6e 3b 69 66 28 22 73 63 72 6f 6c 6c 22 3d 3d 3d 69 2e 70 61 67 69 6e 61 74 69 6f 6e 5f 74 79 70 65 29 72 3c 3d 61 26 26 64 2e 66 69 6e 64 28 22 61 2e 64 70 2d 64 66 67 2d 73 63 72 6f 6c 6c 2d 70 61 67 65 2d 6c 69 6e 6b 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 6f 29 2c 74 3c 61 3f 64 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 61 6a 61 78 2d 73 63 72 6f 6c 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3a 64 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 61 6a 61 78 2d 73 63 72 6f 6c 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 65 6c 73 65 7b 76 61 72 20 73 3d 64 2e 66 69 6e 64 28 22 61 2e 64 70 2d 64 66
    Data Ascii: t,a,d,i,e,n){var r=t+1,o=e+r+"/"+n;if("scroll"===i.pagination_type)r<=a&&d.find("a.dp-dfg-scroll-page-link").attr("href",o),t<a?d.find(".dp-dfg-ajax-scroll").addClass("active"):d.find(".dp-dfg-ajax-scroll").removeClass("active");else{var s=d.find("a.dp-df
    2024-09-23 11:23:36 UTC1369INData Raw: 66 67 2e 61 6a 61 78 75 72 6c 2c 64 61 74 61 3a 7b 61 63 74 69 6f 6e 3a 22 64 70 64 66 67 5f 67 65 74 5f 70 6f 73 74 73 5f 64 61 74 61 5f 61 63 74 69 6f 6e 22 2c 70 61 67 65 3a 6e 2c 6d 6f 64 75 6c 65 5f 64 61 74 61 3a 77 2c 76 62 3a 22 6f 66 66 22 7d 2c 62 65 66 6f 72 65 53 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 2e 31 35 7d 29 2c 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 2e 31 35 7d 29 2c 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 73 65 61 72 63 68 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 2e 31 35 7d 29 2c 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 73 6f 72 74 69 6e 67 22 29 2e 63
    Data Ascii: fg.ajaxurl,data:{action:"dpdfg_get_posts_data_action",page:n,module_data:w,vb:"off"},beforeSend:function(){i.children().css({opacity:.15}),r.find(".dp-dfg-filters").css({opacity:.15}),r.find(".dp-dfg-search").css({opacity:.15}),r.find(".dp-dfg-sorting").c
    2024-09-23 11:23:36 UTC1369INData Raw: 64 28 67 29 2c 61 74 28 69 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 69 74 65 6d 22 29 29 2c 6e 28 29 29 3a 65 28 29 2c 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 7d 29 2c 70 26 26 6c 3e 31 29 7b 76 61 72 20 62 3d 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 62 61 73 65 2d 75 72 6c 22 29 2b 22 70 61 67 65 2f 22 2c 5f 3d 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 75 72 6c 2d 61 72 67 73 22 29 3b 69 66 28 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 70 2d 64 66 67 2d 68 69 64 65 22 29 2c 22 70 61 67 65 64 22 3d 3d 3d 61 29 63 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74
    Data Ascii: d(g),at(i.find(".dp-dfg-item")),n()):e(),t(this).remove()}),p&&l>1){var b=r.find(".dp-dfg-pagination").attr("data-base-url")+"page/",_=r.find(".dp-dfg-pagination").attr("data-url-args");if(s.removeClass("dp-dfg-hide"),"paged"===a)c.each(function(){var a=t


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    100192.168.2.449861141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC641OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=1712922203 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:36 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Fri, 12 Apr 2024 11:43:23 GMT
    ETag: W/"66191e5b-54fa"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248092
    Server: cloudflare
    CF-RAY: 8c7a29e15cd30f8d-EWR
    2024-09-23 11:23:36 UTC907INData Raw: 35 34 66 61 0d 0a 2f 2a 21 0a 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 76 31 2e 30 2e 31 20 62 79 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 0a 2a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 2d 32 30 31 35 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 2c 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 0a 2a 20 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 23 62 75 69 6c 64 3d 69 6e 6c 69 6e 65 2b 69 6d 61 67 65 2b 61 6a 61 78 2b 69 66 72 61 6d 65 2b 67 61 6c 6c 65 72 79 2b 72 65 74 69 6e 61 2b 69 6d 61 67 65 7a 6f 6f 6d 2b 66 61 73 74 63 6c 69 63 6b 0a 2a 0a 2a 20 4d 6f 64 69 66 69 65 64 20 74 6f 20 61 64
    Data Ascii: 54fa/*!* Magnific Popup v1.0.1 by Dmitry Semenov* The MIT License (MIT)* Copyright (c) 2014-2015 Dmitry Semenov, http://dimsemenov.com* http://bit.ly/magnific-popup#build=inline+image+ajax+iframe+gallery+retina+imagezoom+fastclick** Modified to ad
    2024-09-23 11:23:36 UTC1369INData Raw: 2d 63 6c 6f 73 65 22 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 75 3d 21 21 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 76 3d 61 28 77 69 6e 64 6f 77 29 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 2e 65 76 2e 6f 6e 28 6f 2b 61 2b 70 2c 63 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 66 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 6d 66 70 2d 22 2b 62 2c 64 26 26 28 66 2e 69 6e 6e 65 72 48 54 4d 4c 3d 64 29 2c 65 3f 63 26 26 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 3a 28 66 3d 61 28 66 29 2c 63 26 26 66 2e 61 70 70 65 6e 64 54 6f 28 63 29 29 2c 66 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64
    Data Ascii: -close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d
    2024-09-23 11:23:36 UTC1369INData Raw: 68 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 67 3d 68 5b 65 5d 2c 67 2e 70 61 72 73 65 64 26 26 28 67 3d 67 2e 65 6c 5b 30 5d 29 2c 67 3d 3d 3d 63 2e 65 6c 5b 30 5d 29 7b 62 2e 69 6e 64 65 78 3d 65 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 62 2e 69 74 65 6d 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 2e 69 74 65 6d 73 29 3f 63 2e 69 74 65 6d 73 3a 5b 63 2e 69 74 65 6d 73 5d 2c 62 2e 69 6e 64 65 78 3d 63 2e 69 6e 64 65 78 7c 7c 30 3b 69 66 28 62 2e 69 73 4f 70 65 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 62 2e 75 70 64 61 74 65 49 74 65 6d 48 54 4d 4c 28 29 3b 62 2e 74 79 70 65 73 3d 5b 5d 2c 66 3d 22 22 2c 63 2e 6d 61 69 6e 45 6c 26 26 63 2e 6d 61 69 6e 45 6c 2e 6c 65 6e 67 74 68 3f 62 2e 65 76 3d 63 2e 6d 61 69 6e 45 6c 2e 65 71 28 30 29 3a 62 2e
    Data Ascii: h.length;e++)if(g=h[e],g.parsed&&(g=g.el[0]),g===c.el[0]){b.index=e;break}}else b.items=Array.isArray(c.items)?c.items:[c.items],b.index=c.index||0;if(b.isOpen)return void b.updateItemHTML();b.types=[],f="",c.mainEl&&c.mainEl.length?b.ev=c.mainEl.eq(0):b.
    2024-09-23 11:23:36 UTC1369INData Raw: 2b 22 70 78 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 2c 28 62 2e 73 74 2e 66 69 78 65 64 42 67 50 6f 73 3d 3d 3d 21 31 7c 7c 22 61 75 74 6f 22 3d 3d 3d 62 2e 73 74 2e 66 69 78 65 64 42 67 50 6f 73 26 26 21 62 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 29 26 26 62 2e 62 67 4f 76 65 72 6c 61 79 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 64 2e 68 65 69 67 68 74 28 29 2b 22 70 78 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 2c 62 2e 73 74 2e 65 6e 61 62 6c 65 45 73 63 61 70 65 4b 65 79 26 26 64 2e 6f 6e 28 22 6b 65 79 75 70 22 2b 70 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 32 37 3d 3d 3d 61 2e 6b 65 79 43 6f 64 65 26 26 62 2e 63 6c 6f 73 65 28 29 7d 29 2c 76 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2b 70 2c 66 75
    Data Ascii: +"px",position:"absolute"}),(b.st.fixedBgPos===!1||"auto"===b.st.fixedBgPos&&!b.fixedContentPos)&&b.bgOverlay.css({height:d.height()+"px",position:"absolute"}),b.st.enableEscapeKey&&d.on("keyup"+p,function(a){27===a.keyCode&&b.close()}),v.on("resize"+p,fu
    2024-09-23 11:23:36 UTC1369INData Raw: 6f 64 79 2c 20 68 74 6d 6c 22 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 22 29 3a 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 22 2c 61 28 22 68 74 6d 6c 22 29 2e 63 73 73 28 65 29 7d 64 2e 6f 66 66 28 22 6b 65 79 75 70 22 2b 70 2b 22 20 66 6f 63 75 73 69 6e 22 2b 70 29 2c 62 2e 65 76 2e 6f 66 66 28 70 29 2c 62 2e 77 72 61 70 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 6d 66 70 2d 77 72 61 70 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2c 62 2e 62 67 4f 76 65 72 6c 61 79 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 6d 66 70 2d 62 67 22 29 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 21 62 2e 73 74 2e 73 68 6f 77 43 6c 6f 73 65 42 74 6e 7c 7c 62 2e
    Data Ascii: ody, html").css("overflow",""):e.overflow="",a("html").css(e)}d.off("keyup"+p+" focusin"+p),b.ev.off(p),b.wrap.attr("class","mfp-wrap").removeAttr("style"),b.bgOverlay.attr("class","mfp-bg"),b.container.attr("class","mfp-container"),!b.st.showCloseBtn||b.
    2024-09-23 11:23:36 UTC1369INData Raw: 29 7b 62 2e 63 6f 6e 74 65 6e 74 3d 61 2c 61 3f 62 2e 73 74 2e 73 68 6f 77 43 6c 6f 73 65 42 74 6e 26 26 62 2e 73 74 2e 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 26 26 62 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 63 5d 3d 3d 3d 21 30 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 22 2e 6d 66 70 2d 63 6c 6f 73 65 22 29 2e 6c 65 6e 67 74 68 7c 7c 62 2e 63 6f 6e 74 65 6e 74 2e 61 70 70 65 6e 64 28 7a 28 29 29 3a 62 2e 63 6f 6e 74 65 6e 74 3d 61 3a 62 2e 63 6f 6e 74 65 6e 74 3d 22 22 2c 79 28 6b 29 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28 22 6d 66 70 2d 22 2b 63 2b 22 2d 68 6f 6c 64 65 72 22 29 2c 62 2e 63 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 62 2e 63 6f 6e 74 65 6e 74 29 7d 2c 70 61 72 73 65 45 6c 3a
    Data Ascii: ){b.content=a,a?b.st.showCloseBtn&&b.st.closeBtnInside&&b.currTemplate[c]===!0?b.content.find(".mfp-close").length||b.content.append(z()):b.content=a:b.content="",y(k),b.container.addClass("mfp-"+c+"-holder"),b.contentContainer.append(b.content)},parseEl:
    2024-09-23 11:23:36 UTC1369INData Raw: 2d 73 2d 22 2b 63 29 2c 64 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 61 7c 7c 28 64 3d 62 2e 73 74 2e 74 4c 6f 61 64 69 6e 67 29 3b 76 61 72 20 65 3d 7b 73 74 61 74 75 73 3a 61 2c 74 65 78 74 3a 64 7d 3b 79 28 22 55 70 64 61 74 65 53 74 61 74 75 73 22 2c 65 29 2c 61 3d 65 2e 73 74 61 74 75 73 2c 64 3d 65 2e 74 65 78 74 2c 62 2e 70 72 65 6c 6f 61 64 65 72 2e 68 74 6d 6c 28 64 29 2c 62 2e 70 72 65 6c 6f 61 64 65 72 2e 66 69 6e 64 28 22 61 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 29 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28 22 6d 66 70 2d 73 2d 22 2b 61 29 2c 63 3d 61 7d 7d 2c 5f 63 68 65 63 6b 49 66 43 6c 6f 73
    Data Ascii: -s-"+c),d||"loading"!==a||(d=b.st.tLoading);var e={status:a,text:d};y("UpdateStatus",e),a=e.status,d=e.text,b.preloader.html(d),b.preloader.find("a").on("click",function(a){a.stopImmediatePropagation()}),b.container.addClass("mfp-s-"+a),c=a}},_checkIfClos
    2024-09-23 11:23:36 UTC1369INData Raw: 73 73 22 29 2b 27 22 20 2f 3e 27 29 3a 64 2e 61 74 74 72 28 65 5b 31 5d 2c 63 29 7d 7d 65 6c 73 65 20 62 2e 66 69 6e 64 28 70 2b 22 2d 22 2b 61 29 2e 68 74 6d 6c 28 63 29 7d 29 7d 2c 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 77 69 64 74 68 3a 20 39 39 70 78 3b 20 68 65 69 67 68 74 3a 20 39 39 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 73 63 72 6f 6c 6c 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 2d 39 39 39 39 70 78 3b 22 2c 64 6f 63
    Data Ascii: ss")+'" />'):d.attr(e[1],c)}}else b.find(p+"-"+a).html(c)})},_getScrollbarSize:function(){if(void 0===b.scrollbarSize){var a=document.createElement("div");a.style.cssText="width: 99px; height: 99px; overflow: scroll; position: absolute; top: -9999px;",doc
    2024-09-23 11:23:36 UTC1369INData Raw: 65 6d 73 5b 67 5d 3a 28 65 3d 64 2c 66 2e 64 65 6c 65 67 61 74 65 26 26 28 65 3d 65 2e 66 69 6e 64 28 66 2e 64 65 6c 65 67 61 74 65 29 29 2c 65 3d 65 2e 65 71 28 67 29 29 2c 62 2e 5f 6f 70 65 6e 43 6c 69 63 6b 28 7b 6d 66 70 45 6c 3a 65 7d 2c 64 2c 66 29 7d 65 6c 73 65 20 62 2e 69 73 4f 70 65 6e 26 26 62 5b 63 5d 2e 61 70 70 6c 79 28 62 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 3b 65 6c 73 65 20 63 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 63 29 2c 75 3f 64 2e 64 61 74 61 28 22 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 22 2c 63 29 3a 64 5b 30 5d 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 3d 63 2c 62 2e 61 64 64 47 72 6f 75 70 28 64 2c 63 29 3b 72 65 74 75 72 6e 20 64 7d 3b
    Data Ascii: ems[g]:(e=d,f.delegate&&(e=e.find(f.delegate)),e=e.eq(g)),b._openClick({mfpEl:e},d,f)}else b.isOpen&&b[c].apply(b,Array.prototype.slice.call(arguments,1));else c=a.extend(!0,{},c),u?d.data("magnificPopup",c):d[0].magnificPopup=c,b.addGroup(d,c);return d};
    2024-09-23 11:23:36 UTC1369INData Raw: 65 41 6a 61 78 22 2c 67 29 2c 62 2e 61 70 70 65 6e 64 43 6f 6e 74 65 6e 74 28 61 28 67 2e 64 61 74 61 29 2c 49 29 2c 63 2e 66 69 6e 69 73 68 65 64 3d 21 30 2c 4a 28 29 2c 62 2e 5f 73 65 74 46 6f 63 75 73 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 77 72 61 70 2e 61 64 64 43 6c 61 73 73 28 71 29 7d 2c 31 36 29 2c 62 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 22 72 65 61 64 79 22 29 2c 79 28 22 41 6a 61 78 43 6f 6e 74 65 6e 74 41 64 64 65 64 22 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 4a 28 29 2c 63 2e 66 69 6e 69 73 68 65 64 3d 63 2e 6c 6f 61 64 45 72 72 6f 72 3d 21 30 2c 62 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 22 65 72 72 6f 72 22 2c 62 2e 73 74 2e 61 6a 61 78 2e 74 45 72 72 6f 72 2e 72 65 70 6c
    Data Ascii: eAjax",g),b.appendContent(a(g.data),I),c.finished=!0,J(),b._setFocus(),setTimeout(function(){b.wrap.addClass(q)},16),b.updateStatus("ready"),y("AjaxContentAdded")},error:function(){J(),c.finished=c.loadError=!0,b.updateStatus("error",b.st.ajax.tError.repl


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    101192.168.2.449862141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC642OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/sticky-elements.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:36 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-34f32"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248092
    Server: cloudflare
    CF-RAY: 8c7a29e1a8164363-EWR
    2024-09-23 11:23:36 UTC906INData Raw: 37 64 64 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e
    Data Ascii: 7dd0!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n
    2024-09-23 11:23:36 UTC1369INData Raw: 2c 6e 28 6e 2e 73 3d 33 38 31 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 39 37 29 2c 6f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 69 3d 72 7c 7c 6f 7c 7c 46 75
    Data Ascii: ,n(n.s=381)}([function(t,e){var n=Array.isArray;t.exports=n},function(t,e){t.exports=function(t){var e=typeof t;return null!=t&&("object"==e||"function"==e)}},function(t,e,n){var r=n(97),o="object"==typeof self&&self&&self.Object===Object&&self,i=r||o||Fu
    2024-09-23 11:23:36 UTC1369INData Raw: 3d 7b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 31 37 29 2c 6f 3d 6e 28 36 37 29 2c 69 3d 6e 28 32 31 38 29 2c 61 3d 6e 28 31 35 32 29 2c 75 3d 6e 28 31 31 33 29 2c 63 3d 6e 28 36 29 2c 73 3d 6e 28 31 30 34 29 2c 6c 3d 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 2c 66 3d 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 2c 64 3d 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 2c 70 3d 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22 2c 67 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 2c 68 3d 73 28 72 29 2c 76 3d 73 28 6f 29 2c 6d 3d 73 28 69 29 2c 79 3d 73 28 61 29 2c 62 3d 73 28 75 29 2c 5f 3d 63 3b 28 72 26 26 5f 28 6e 65 77 20 72 28 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 31 29 29 29 21
    Data Ascii: ={}},function(t,e,n){var r=n(217),o=n(67),i=n(218),a=n(152),u=n(113),c=n(6),s=n(104),l="[object Map]",f="[object Promise]",d="[object Set]",p="[object WeakMap]",g="[object DataView]",h=s(r),v=s(o),m=s(i),y=s(a),b=s(u),_=c;(r&&_(new r(new ArrayBuffer(1)))!
    2024-09-23 11:23:36 UTC1369INData Raw: 3d 65 2e 72 6f 75 6e 64 42 79 3d 65 2e 72 61 6e 67 65 3d 65 2e 6d 69 6e 3d 65 2e 6d 61 79 62 65 4e 75 6d 62 65 72 3d 65 2e 6d 61 79 62 65 4e 61 4e 3d 65 2e 6d 61 79 62 65 49 6e 74 3d 65 2e 6d 61 79 62 65 46 6c 6f 61 74 3d 65 2e 6d 61 78 3d 65 2e 6d 61 70 4e 75 6d 62 65 72 3d 65 2e 67 65 74 50 72 65 63 69 73 69 6f 6e 3d 65 2e 67 65 74 50 65 72 63 65 6e 74 3d 65 2e 67 65 74 41 6d 6f 75 6e 74 3d 65 2e 61 76 65 72 61 67 65 3d 65 2e 4e 6f 72 6d 61 6c 69 7a 65 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 64 28 6e 28 32 34 32 29 29 2c 6f 3d 64 28 6e 28 31 36 35 29 29 2c 69 3d 64 28 6e 28 32 38 32 29 29 2c 61 3d 64 28 6e 28 32 38 33 29 29 2c 75 3d 64 28 6e 28 32 38 39 29 29 2c 63 3d 64 28 6e 28 32 39 31 29 29 2c 73 3d 64 28 6e 28 32 39 32 29 29 2c 6c 3d 64 28 6e
    Data Ascii: =e.roundBy=e.range=e.min=e.maybeNumber=e.maybeNaN=e.maybeInt=e.maybeFloat=e.max=e.mapNumber=e.getPrecision=e.getPercent=e.getAmount=e.average=e.Normalizer=void 0;var r=d(n(242)),o=d(n(165)),i=d(n(282)),a=d(n(283)),u=d(n(289)),c=d(n(291)),s=d(n(292)),l=d(n
    2024-09-23 11:23:36 UTC1369INData Raw: 20 74 3e 65 3f 4d 61 74 68 2e 63 65 69 6c 28 65 29 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 7d 3b 65 2e 72 6f 75 6e 64 4f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3e 65 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 3a 4d 61 74 68 2e 63 65 69 6c 28 65 29 7d 3b 65 2e 61 76 65 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 74 29 2f 74 2e 6c 65 6e 67 74 68 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 34 29 2c 6f 3d 6e 28 31 38 33 29 28 72 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39 5d 5c 64 2a 29 24 2f 3b 74 2e 65 78 70 6f 72 74 73 3d
    Data Ascii: t>e?Math.ceil(e):Math.floor(e)};e.roundOff=function(t,e){return t>e?Math.floor(e):Math.ceil(e)};e.average=function(t){return(0,l.default)(t)/t.length}},function(t,e,n){var r=n(64),o=n(183)(r);t.exports=o},function(t,e){var n=/^(?:0|[1-9]\d*)$/;t.exports=
    2024-09-23 11:23:36 UTC1369INData Raw: 6e 21 72 28 74 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 69 66 28 66 2e 63 61 6c 6c 28 74 2c 6e 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 29 2c 6f 3d 6e 28 30 29 2c 69 3d 6e 28 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 21 6f 28 74 29 26 26 69 28 74 29 26 26 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 72 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c
    Data Ascii: n!r(t).length;for(var n in t)if(f.call(t,n))return!1;return!0}},function(t,e,n){var r=n(6),o=n(0),i=n(3);t.exports=function(t){return"string"==typeof t||!o(t)&&i(t)&&"[object String]"==r(t)}},function(t,e,n){"use strict";Object.defineProperty(e,"__esModul
    2024-09-23 11:23:36 UTC1369INData Raw: 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 6e 28 32 32 38 29 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 22 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 21 31 21 3d 3d
    Data Ascii: e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function h(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}n(228);var v=function(t){return""!==t&&void 0!==t&&!1!==
    2024-09-23 11:23:36 UTC1369INData Raw: 61 72 61 74 69 6f 6e 3a 65 7d 29 7d 29 29 7d 29 29 2c 72 7d 3b 65 2e 72 65 70 6c 61 63 65 43 6f 64 65 43 6f 6e 74 65 6e 74 45 6e 74 69 74 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 74 3d 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 74 29 29 26 26 28 74 3d 28 74 3d 28 74 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 33 39 3b 2f 67 2c 22 27 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 39 31 3b 2f 67 2c 22 5b 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 39 33 3b 2f 67 2c 22 5d 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 32 31 35 3b 2f 67 2c 22 78 22 29 29 2c 74 7d 3b 65 2e 68 61 73 4e 75 6d 65 72 69 63 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
    Data Ascii: aration:e})}))})),r};e.replaceCodeContentEntities=function(t){return"string"==typeof(t=(0,s.default)(t))&&(t=(t=(t=(t=t.replace(/&#039;/g,"'")).replace(/&#091;/g,"[")).replace(/&#093;/g,"]")).replace(/&#215;/g,"x")),t};e.hasNumericValue=function(t){return
    2024-09-23 11:23:36 UTC1369INData Raw: 2c 22 63 61 6c 6c 65 65 22 29 26 26 21 75 2e 63 61 6c 6c 28 74 2c 22 63 61 6c 6c 65 65 22 29 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 63 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 6e 28 32 29 2c 6f 3d 6e 28 31 38 30 29 2c 69 3d 65 26 26 21 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2c 61 3d 69 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 75 3d 61 26 26 61 2e 65 78 70 6f 72 74 73 3d 3d 3d 69 3f 72 2e 42 75 66 66 65 72 3a 76 6f 69 64 20 30 2c 63 3d 28 75 3f 75 2e 69 73 42 75 66 66 65 72 3a 76 6f 69 64 20 30 29 7c 7c 6f 3b 74 2e 65 78 70 6f 72 74 73 3d 63 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 36 35 29 28 74 29 29 7d 2c
    Data Ascii: ,"callee")&&!u.call(t,"callee")};t.exports=c},function(t,e,n){(function(t){var r=n(2),o=n(180),i=e&&!e.nodeType&&e,a=i&&"object"==typeof t&&t&&!t.nodeType&&t,u=a&&a.exports===i?r.Buffer:void 0,c=(u?u.isBuffer:void 0)||o;t.exports=c}).call(this,n(65)(t))},
    2024-09-23 11:23:36 UTC1369INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 69 28 65 29 29 72 65 74 75 72 6e 20 6f 28 65 2c 74 29 2b 22 22 3b 69 66 28 61 28 65 29 29 72 65 74 75 72 6e 20 63 3f 63 2e 63 61 6c 6c 28 65 29 3a 22 22 3b 76 61 72 20 6e 3d 65 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 6e 26 26 31 2f 65 3d 3d 2d 49 6e 66 69 6e 69 74 79 3f 22 2d 30 22 3a 6e 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 6e 28 39 37 29 2c 6f 3d 65 26 26 21 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2c 69 3d 6f 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 61 3d 69 26 26 69 2e 65 78 70 6f 72 74 73 3d 3d 3d 6f 26 26
    Data Ascii: string"==typeof e)return e;if(i(e))return o(e,t)+"";if(a(e))return c?c.call(e):"";var n=e+"";return"0"==n&&1/e==-Infinity?"-0":n}},function(t,e,n){(function(t){var r=n(97),o=e&&!e.nodeType&&e,i=o&&"object"==typeof t&&t&&!t.nodeType&&t,a=i&&i.exports===o&&


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    102192.168.2.449863141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC607OUTGET /wp-content/uploads/2023/09/At2.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC528INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:36 GMT
    Content-Type: image/webp
    Content-Length: 640
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=755
    Content-Disposition: inline; filename="At2.webp"
    ETag: "6535e698-2f3"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 258987
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29e2cd430f7d-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-23 11:23:36 UTC640INData Raw: 52 49 46 46 78 02 00 00 57 45 42 50 56 50 38 4c 6c 02 00 00 2f 91 c0 15 10 77 40 26 0c 31 fd bb c8 e7 53 83 4c 18 62 fa 77 91 cf 87 4c 18 62 fa 77 91 cf 47 41 db 46 ce f1 a7 b9 7f e7 10 7c 40 da 7e 80 06 98 f0 ff 0d 00 80 e2 24 61 1b 90 b5 6d ff 21 37 6f bc 9a bd fa 4e 76 ae b0 b6 1b 9b 9f a0 b1 9d d4 6e 8f 6c db b6 bd 5b 2b 3e 2b 27 b5 1b f3 63 fc 67 4f 66 72 da 5e 11 fd 9f 00 fc 4b fe b7 34 48 ac 1a 43 66 f7 0f 06 13 28 8e fc 62 bc 24 6a 87 59 0c a7 b8 a1 af d1 2c 49 6e 36 a2 db 58 eb bd 31 df 41 32 fd aa 7d 7d 86 b1 86 b6 03 78 fb e2 37 a0 2a 34 19 2a 24 4d 82 66 9d 42 fa 18 a9 b5 9c 55 03 40 6b 6d 81 4c d2 64 24 15 71 64 78 84 4c 31 ad ce 2a ec 9f 65 5b 32 6b d6 ac 59 be ce a8 c3 28 9f 35 6b d6 2c 3f 3d 3c 87 5a 48 b7 23 4d c9 be c2 34 fa cd 20 49 8f
    Data Ascii: RIFFxWEBPVP8Ll/w@&1SLbwLbwGAF|@~$am!7oNvnl[+>+'cgOfr^K4HCf(b$jY,In6X1A2}}x7*4*$MfBU@kmLd$qdxL1*e[2kY(5k,?=<ZH#M4 I


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    103192.168.2.449864141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC583OUTGET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:36 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:36 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 29 Aug 2024 10:05:08 GMT
    ETag: W/"66d047d4-22bc"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248092
    Server: cloudflare
    CF-RAY: 8c7a29e35ecc424c-EWR
    2024-09-23 11:23:36 UTC907INData Raw: 32 32 62 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74
    Data Ascii: 22bc!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){ret
    2024-09-23 11:23:36 UTC1369INData Raw: 3a 22 62 67 2d 6d 75 6c 74 69 22 2c 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 5f 68 69 64 70 69 3a 22 62 67 2d 6d 75 6c 74 69 2d 68 69 64 70 69 22 2c 64 61 74 61 5f 62 67 5f 73 65 74 3a 22 62 67 2d 73 65 74 22 2c 64 61 74 61 5f 70 6f 73 74 65 72 3a 22 70 6f 73 74 65 72 22 2c 63 6c 61 73 73 5f 61 70 70 6c 69 65 64 3a 22 61 70 70 6c 69 65 64 22 2c 63 6c 61 73 73 5f 6c 6f 61 64 69 6e 67 3a 22 6c 6f 61 64 69 6e 67 22 2c 63 6c 61 73 73 5f 6c 6f 61 64 65 64 3a 22 6c 6f 61 64 65 64 22 2c 63 6c 61 73 73 5f 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 2c 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 3a 22 65 6e 74 65 72 65 64 22 2c 63 6c 61 73 73 5f 65 78 69 74 65 64 3a 22 65 78 69 74 65 64 22 2c 75 6e 6f 62 73 65 72 76 65 5f 63 6f 6d 70 6c 65 74 65 64 3a 21 30 2c 75 6e 6f 62 73
    Data Ascii: :"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_applied:"applied",class_loading:"loading",class_loaded:"loaded",class_error:"error",class_entered:"entered",class_exited:"exited",unobserve_completed:!0,unobs
    2024-09-23 11:23:36 UTC1369INData Raw: 76 65 28 74 29 3a 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 2b 74 2b 22 28 5c 5c 73 2b 7c 24 29 22 29 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 24 2f 2c 22 22 29 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6c 54 65 6d 70 49 6d 61 67 65 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 2e 5f 6f 62 73 65 72 76 65 72 3b 65 26 26 65 2e 75 6e 6f 62 73 65 72 76 65 28 6e 29 7d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6e 26 26 28 6e 2e 6c 6f 61 64 69 6e 67 43 6f 75 6e 74 2b 3d 74 29 7d 2c 47
    Data Ascii: ve(t):n.className=n.className.replace(new RegExp("(^|\\s+)"+t+"(\\s+|$)")," ").replace(/^\s+/,"").replace(/\s+$/,"")},z=function(n){return n.llTempImage},T=function(n,t){if(t){var e=t._observer;e&&e.unobserve(n)}},R=function(n,t){n&&(n.loadingCount+=t)},G
    2024-09-23 11:23:36 UTC1369INData Raw: 29 2c 57 28 6e 2c 66 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 70 6f 73 74 65 72 29 29 2c 57 28 6e 2c 75 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 2c 6e 2e 6c 6f 61 64 28 29 7d 2c 4f 42 4a 45 43 54 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 24 28 6e 2c 4a 29 2c 57 28 6e 2c 67 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 7d 7d 2c 5a 3d 5b 22 49 4d 47 22 2c 22 49 46 52 41 4d 45 22 2c 22 56 49 44 45 4f 22 2c 22 4f 42 4a 45 43 54 22 5d 2c 6e 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 21 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 69 6e 67 43 6f 75 6e 74 3e 30 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 74 6f 4c 6f 61 64 43 6f 75 6e 74 3e 30 7d 28 74 29 7c 7c 43 28 6e
    Data Ascii: ),W(n,f,y(n,t.data_poster)),W(n,u,y(n,t.data_src)),n.load()},OBJECT:function(n,t){$(n,J),W(n,g,y(n,t.data_src))}},Z=["IMG","IFRAME","VIDEO","OBJECT"],nn=function(n,t){!t||function(n){return n.loadingCount>0}(t)||function(n){return n.toLoadCount>0}(t)||C(n
    2024-09-23 11:23:36 UTC1369INData Raw: 65 29 7b 76 61 72 20 69 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 29 2c 6f 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 68 69 64 70 69 29 2c 72 3d 61 26 26 6f 3f 6f 3a 69 3b 72 26 26 28 6e 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2e 63 6f 6e 63 61 74 28 72 2c 27 22 29 27 29 2c 7a 28 6e 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 75 2c 72 29 2c 51 28 6e 2c 74 2c 65 29 29 7d 28 6e 2c 74 2c 65 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 29 2c 6f 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 5f 68 69 64 70 69 29 2c 72 3d 61 26 26 6f 3f 6f 3a 69 3b 72 26 26 28 6e 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64
    Data Ascii: e){var i=y(n,t.data_bg),o=y(n,t.data_bg_hidpi),r=a&&o?o:i;r&&(n.style.backgroundImage='url("'.concat(r,'")'),z(n).setAttribute(u,r),Q(n,t,e))}(n,t,e),function(n,t,e){var i=y(n,t.data_bg_multi),o=y(n,t.data_bg_multi_hidpi),r=a&&o?o:i;r&&(n.style.background
    2024-09-23 11:23:36 UTC1369INData Raw: 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 7c 7c 6e 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 30 7d 28 6e 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 78 2e 69 6e 64 65 78 4f 66 28 6b 28 6e 29 29 3e 3d 30 7d 28 6e 29 3b 77 28 6e 2c 22 65 6e 74 65 72 65 64 22 29 2c 4e 28 6e 2c 65 2e 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 29 2c 4d 28 6e 2c 65 2e 63 6c 61 73 73 5f 65 78 69 74 65 64 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 74 2e 75 6e 6f 62 73 65 72 76 65 5f 65
    Data Ascii: ion(n,t,e){n.forEach((function(n){return function(n){return n.isIntersecting||n.intersectionRatio>0}(n)?function(n,t,e,i){var o=function(n){return x.indexOf(k(n))>=0}(n);w(n,"entered"),N(n,e.class_entered),M(n,e.class_exited),function(n,t,e){t.unobserve_e
    2024-09-23 11:23:36 UTC1148INData Raw: 5f 6f 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 29 29 7d 28 6f 2c 74 68 69 73 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 65 29 7d 3b 72 65 74 75 72 6e 20 45 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 2c 6f 2c 61 3d 74 68 69 73 2e 5f 73 65 74 74 69 6e 67 73 2c 72 3d 68 6e 28 6e 2c 61 29 3b 47 28 74 68 69 73 2c 72 2e 6c 65 6e 67 74 68 29 2c 21 65 26 26 69 3f 67 6e 28 61 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 2d 31 21 3d 3d 5f 6e 2e 69 6e 64 65 78 4f 66 28 6e 2e 74 61 67 4e 61 6d 65 29 26 26 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 2c 22
    Data Ascii: _onlineHandler))}(o,this),this.update(e)};return En.prototype={update:function(n){var t,o,a=this._settings,r=hn(n,a);G(this,r.length),!e&&i?gn(a)?function(n,t,e){n.forEach((function(n){-1!==_n.indexOf(n.tagName)&&function(n,t,e){n.setAttribute("loading","
    2024-09-23 11:23:36 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    104192.168.2.449865104.22.59.914432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC387OUTGET /client_data/dc3e6bf867e6342027ccaf8a/banner.js HTTP/1.1
    Host: cdn-cookieyes.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:37 UTC485INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:37 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    last-modified: Thu, 19 Sep 2024 01:45:42 GMT
    etag: W/"193d6-6226f1498f115-gzip"
    vary: Accept-Encoding
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
    CF-Cache-Status: HIT
    Age: 349043
    Server: cloudflare
    CF-RAY: 8c7a29e488a80fa3-EWR
    2024-09-23 11:23:37 UTC884INData Raw: 37 64 62 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 36 36 36 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 63 3d 69 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 69 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c
    Data Ascii: 7db9!function(){var t={5666:function(t){var e=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i="function"==typeof Symbol?Symbol:{},c=i.iterator||"@@iterator",a=i.asyncIterator|
    2024-09-23 11:23:37 UTC1369INData Raw: 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 78 3d 6b 26 26 6b 28 6b 28 41 28 5b 5d 29 29 29 3b 78 26 26 78 21 3d 3d 72 26 26 6e 2e 63 61 6c 6c 28 78 2c 63 29 26 26 28 5f 3d 78 29 3b 76 61 72 20 53 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 3d 67 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 5f 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 5b 22 6e 65 78 74 22 2c 22 74 68 72 6f 77 22 2c 22 72 65 74 75 72 6e 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 74 2c 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 28 65 2c 74 29 7d 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6f
    Data Ascii: =Object.getPrototypeOf,x=k&&k(k(A([])));x&&x!==r&&n.call(x,c)&&(_=x);var S=m.prototype=g.prototype=Object.create(_);function w(t){["next","throw","return"].forEach((function(e){s(t,e,(function(t){return this._invoke(e,t)}))}))}function O(t,e){function r(o
    2024-09-23 11:23:37 UTC1369INData Raw: 3d 3d 6e 26 26 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 72 2e 61 72 67 3d 65 2c 45 28 74 2c 72 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 72 2e 6d 65 74 68 6f 64 29 7c 7c 22 72 65 74 75 72 6e 22 21 3d 3d 6e 26 26 28 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 69 74 65 72 61 74 6f 72 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 20 27 22 2b 6e 2b 22 27 20 6d 65 74 68 6f 64 22 29 29 2c 68 3b 76 61 72 20 69 3d 6c 28 6f 2c 74 2e 69 74 65 72 61 74 6f 72 2c 72 2e 61 72 67 29 3b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 74 79 70 65 29 72 65 74 75 72 6e 20 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22
    Data Ascii: ==n&&t.iterator.return&&(r.method="return",r.arg=e,E(t,r),"throw"===r.method)||"return"!==n&&(r.method="throw",r.arg=new TypeError("The iterator does not provide a '"+n+"' method")),h;var i=l(o,t.iterator,r.arg);if("throw"===i.type)return r.method="throw"
    2024-09-23 11:23:37 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 6d 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6d 2c 73 28 74 2c 75 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 53 29 2c 74 7d 2c 74 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 74 7d 7d 2c 77 28 4f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 28 4f 2e 70 72 6f 74 6f 74 79 70 65 2c
    Data Ascii: unction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,m):(t.__proto__=m,s(t,u,"GeneratorFunction")),t.prototype=Object.create(S),t},t.awrap=function(t){return{__await:t}},w(O.prototype),s(O.prototype,
    2024-09-23 11:23:37 UTC1369INData Raw: 69 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 5b 69 5d 2c 61 3d 63 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3b 69 66 28 22 72 6f 6f 74 22 3d 3d 3d 63 2e 74 72 79 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 22 65 6e 64 22 29 3b 69 66 28 63 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 29 7b 76 61 72 20 75 3d 6e 2e 63 61 6c 6c 28 63 2c 22 63 61 74 63 68 4c 6f 63 22 29 2c 73 3d 6e 2e 63 61 6c 6c 28 63 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 3b 69 66 28 75 26 26 73 29 7b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 63 2e 63 61 74 63 68 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 63 2e 63 61 74 63 68 4c 6f 63 2c 21 30 29 3b 69 66 28 74 68 69 73 2e 70 72 65 76 3c 63 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 72 65 74 75 72 6e 20 6f 28 63 2e 66 69 6e 61 6c
    Data Ascii: i){var c=this.tryEntries[i],a=c.completion;if("root"===c.tryLoc)return o("end");if(c.tryLoc<=this.prev){var u=n.call(c,"catchLoc"),s=n.call(c,"finallyLoc");if(u&&s){if(this.prev<c.catchLoc)return o(c.catchLoc,!0);if(this.prev<c.finallyLoc)return o(c.final
    2024-09-23 11:23:37 UTC1369INData Raw: 7d 72 65 74 75 72 6e 20 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 63 61 74 63 68 20 61 74 74 65 6d 70 74 22 29 7d 2c 64 65 6c 65 67 61 74 65 59 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 7b 69 74 65 72 61 74 6f 72 3a 41 28 74 29 2c 72 65 73 75 6c 74 4e 61 6d 65 3a 72 2c 6e 65 78 74 4c 6f 63 3a 6e 7d 2c 22 6e 65 78 74 22 3d 3d 3d 74 68 69 73 2e 6d 65 74 68 6f 64 26 26 28 74 68 69 73 2e 61 72 67 3d 65 29 2c 68 7d 7d 2c 74 7d 28 74 2e 65 78 70 6f 72 74 73 29 3b 74 72 79 7b 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 65 7d 63 61 74 63 68 28 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68
    Data Ascii: }return o}}throw new Error("illegal catch attempt")},delegateYield:function(t,r,n){return this.delegate={iterator:A(t),resultName:r,nextLoc:n},"next"===this.method&&(this.arg=e),h}},t}(t.exports);try{regeneratorRuntime=e}catch(t){"object"==typeof globalTh
    2024-09-23 11:23:37 UTC1369INData Raw: 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 7d 2c 31 36 35 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 33 36 38 39 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 7b 76 61 72 20 74 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 38 29 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 61 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 7d 7d 29 29 7d 2c 37 36 31 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
    Data Ascii: s not an object")}},1655:function(t,e,r){"use strict";var n=r(3689);t.exports=n((function(){if("function"==typeof ArrayBuffer){var t=new ArrayBuffer(8);Object.isExtensible(t)&&Object.defineProperty(t,"a",{value:8})}}))},7612:function(t,e,r){"use strict";v
    2024-09-23 11:23:37 UTC1369INData Raw: 65 3d 31 3d 3d 3d 74 2c 72 3d 32 3d 3d 3d 74 2c 6f 3d 33 3d 3d 3d 74 2c 66 3d 34 3d 3d 3d 74 2c 6c 3d 36 3d 3d 3d 74 2c 70 3d 37 3d 3d 3d 74 2c 76 3d 35 3d 3d 3d 74 7c 7c 6c 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 2c 79 2c 68 2c 67 29 7b 66 6f 72 28 76 61 72 20 62 2c 6d 2c 5f 3d 63 28 64 29 2c 6b 3d 69 28 5f 29 2c 78 3d 61 28 6b 29 2c 53 3d 6e 28 79 2c 68 29 2c 77 3d 30 2c 4f 3d 67 7c 7c 75 2c 6a 3d 65 3f 4f 28 64 2c 78 29 3a 72 7c 7c 70 3f 4f 28 64 2c 30 29 3a 76 6f 69 64 20 30 3b 78 3e 77 3b 77 2b 2b 29 69 66 28 28 76 7c 7c 77 20 69 6e 20 6b 29 26 26 28 6d 3d 53 28 62 3d 6b 5b 77 5d 2c 77 2c 5f 29 2c 74 29 29 69 66 28 65 29 6a 5b 77 5d 3d 6d 3b 65 6c 73 65 20 69 66 28 6d 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 33 3a 72 65 74 75 72
    Data Ascii: e=1===t,r=2===t,o=3===t,f=4===t,l=6===t,p=7===t,v=5===t||l;return function(d,y,h,g){for(var b,m,_=c(d),k=i(_),x=a(k),S=n(y,h),w=0,O=g||u,j=e?O(d,x):r||p?O(d,0):void 0;x>w;w++)if((v||w in k)&&(m=S(b=k[w],w,_),t))if(e)j[w]=m;else if(m)switch(t){case 3:retur
    2024-09-23 11:23:37 UTC1369INData Raw: 6e 20 69 3f 65 28 6e 28 72 29 5b 30 5d 2c 72 5b 31 5d 29 3a 65 28 72 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 74 2c 22 74 68 72 6f 77 22 2c 65 29 7d 7d 7d 2c 36 34 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 34 32 30 31 29 28 22 69 74 65 72 61 74 6f 72 22 29 2c 6f 3d 21 31 3b 74 72 79 7b 76 61 72 20 69 3d 30 2c 63 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 21 69 2b 2b 7d 7d 2c 72 65 74 75 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 21 30 7d 7d 3b 63 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 41 72 72 61 79 2e 66 72 6f 6d 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 32 7d
    Data Ascii: n i?e(n(r)[0],r[1]):e(r)}catch(e){o(t,"throw",e)}}},6431:function(t,e,r){"use strict";var n=r(4201)("iterator"),o=!1;try{var i=0,c={next:function(){return{done:!!i++}},return:function(){o=!0}};c[n]=function(){return this},Array.from(c,(function(){throw 2}
    2024-09-23 11:23:37 UTC1369INData Raw: 2c 65 29 3b 72 65 74 75 72 6e 20 63 3f 63 2e 76 61 6c 75 65 3d 72 3a 28 69 2e 6c 61 73 74 3d 63 3d 7b 69 6e 64 65 78 3a 6f 3d 64 28 65 2c 21 30 29 2c 6b 65 79 3a 65 2c 76 61 6c 75 65 3a 72 2c 70 72 65 76 69 6f 75 73 3a 6e 3d 69 2e 6c 61 73 74 2c 6e 65 78 74 3a 76 6f 69 64 20 30 2c 72 65 6d 6f 76 65 64 3a 21 31 7d 2c 69 2e 66 69 72 73 74 7c 7c 28 69 2e 66 69 72 73 74 3d 63 29 2c 6e 26 26 28 6e 2e 6e 65 78 74 3d 63 29 2c 76 3f 69 2e 73 69 7a 65 2b 2b 3a 74 2e 73 69 7a 65 2b 2b 2c 22 46 22 21 3d 3d 6f 26 26 28 69 2e 69 6e 64 65 78 5b 6f 5d 3d 63 29 29 2c 74 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 3d 79 28 74 29 2c 6f 3d 64 28 65 29 3b 69 66 28 22 46 22 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6e 2e 69 6e 64 65 78 5b 6f 5d 3b 66
    Data Ascii: ,e);return c?c.value=r:(i.last=c={index:o=d(e,!0),key:e,value:r,previous:n=i.last,next:void 0,removed:!1},i.first||(i.first=c),n&&(n.next=c),v?i.size++:t.size++,"F"!==o&&(i.index[o]=c)),t},m=function(t,e){var r,n=y(t),o=d(e);if("F"!==o)return n.index[o];f


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    105192.168.2.449867141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:36 UTC488OUTGET /wp-content/plugins/search-filter-pro/public/assets/js/chosen.jquery.min.js?ver=2.5.17 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:37 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:37 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Wed, 24 Jan 2024 12:05:49 GMT
    ETag: W/"65b0fd1d-71c1"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248093
    Server: cloudflare
    CF-RAY: 8c7a29e48ec04213-EWR
    2024-09-23 11:23:37 UTC907INData Raw: 37 31 63 31 0d 0a 2f 2a 20 43 68 6f 73 65 6e 20 76 31 2e 38 2e 37 20 7c 20 28 63 29 20 32 30 31 31 2d 32 30 31 38 20 62 79 20 48 61 72 76 65 73 74 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 61 72 76 65 73 74 68 71 2f 63 68 6f 73 65 6e 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 73 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74
    Data Ascii: 71c1/* Chosen v1.8.7 | (c) 2011-2018 by Harvest | MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md */(function(){var t,e,s,i,n=function(t,e){return function(){return t.apply(e,arguments)}},r=function(t,e){function s(){this.const
    2024-09-23 11:23:37 UTC1369INData Raw: 65 2e 61 64 64 5f 6f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 69 66 28 22 4f 50 54 49 4f 4e 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 22 22 21 3d 3d 74 2e 74 65 78 74 3f 28 6e 75 6c 6c 21 3d 65 26 26 28 74 68 69 73 2e 70 61 72 73 65 64 5b 65 5d 2e 63 68 69 6c 64 72 65 6e 2b 3d 31 29 2c 74 68 69 73 2e 70 61 72 73 65 64 2e 70 75 73 68 28 7b 61 72 72 61 79 5f 69 6e 64 65 78 3a 74 68 69 73 2e 70 61 72 73 65 64 2e 6c 65 6e 67 74 68 2c 6f 70 74 69 6f 6e 73 5f 69 6e 64 65 78 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5f 69 6e 64 65 78 2c 76 61 6c 75 65 3a 74 2e 76 61 6c 75 65 2c 74 65 78 74 3a 74 2e 74 65 78 74 2c 68 74 6d 6c 3a 74 2e 69 6e 6e 65 72 48 54 4d 4c 2c 74 69 74 6c 65
    Data Ascii: e.add_option=function(t,e,s){if("OPTION"===t.nodeName.toUpperCase())return""!==t.text?(null!=e&&(this.parsed[e].children+=1),this.parsed.push({array_index:this.parsed.length,options_index:this.options_index,value:t.value,text:t.text,html:t.innerHTML,title
    2024-09-23 11:23:37 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 2e 72 74 6c 7c 7c 2f 5c 62 63 68 6f 73 65 6e 2d 72 74 6c 5c 62 2f 2e 74 65 73 74 28 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 74 68 69 73 2e 61 6c 6c 6f 77 5f 73 69 6e 67 6c 65 5f 64 65 73 65 6c 65 63 74 3d 6e 75 6c 6c 21 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 5f 73 69 6e 67 6c 65 5f 64 65 73 65 6c 65 63 74 26 26 6e 75 6c 6c 21 3d 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 6f 70 74 69 6f 6e 73 5b 30 5d 26 26 22 22 3d 3d 3d 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 6f 70 74 69 6f 6e 73 5b 30 5d 2e 74 65 78 74 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6c 6c 6f 77 5f 73 69 6e 67 6c 65 5f 64 65 73 65 6c 65 63 74 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 5f 73 65 61 72
    Data Ascii: options.rtl||/\bchosen-rtl\b/.test(this.form_field.className),this.allow_single_deselect=null!=this.options.allow_single_deselect&&null!=this.form_field.options[0]&&""===this.form_field.options[0].text&&this.options.allow_single_deselect,this.disable_sear
    2024-09-23 11:23:37 UTC1369INData Raw: 75 6c 74 73 5f 6f 6e 5f 73 65 6c 65 63 74 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 69 64 65 5f 72 65 73 75 6c 74 73 5f 6f 6e 5f 73 65 6c 65 63 74 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 5f 64 65 66 61 75 6c 74 5f 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3f 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 74 65 78 74 3d 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3a 74 68 69 73 2e 69 73 5f 6d 75 6c 74 69 70 6c 65 3f 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 74 65 78 74 3d 74 68 69 73
    Data Ascii: ults_on_select||this.options.hide_results_on_select},t.prototype.set_default_text=function(){return this.form_field.getAttribute("data-placeholder")?this.default_text=this.form_field.getAttribute("data-placeholder"):this.is_multiple?this.default_text=this
    2024-09-23 11:23:37 UTC1369INData Raw: 2e 6c 61 62 65 6c 5f 63 6c 69 63 6b 5f 68 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 5f 6d 75 6c 74 69 70 6c 65 3f 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 5f 6d 6f 75 73 65 64 6f 77 6e 28 74 29 3a 74 68 69 73 2e 61 63 74 69 76 61 74 65 5f 66 69 65 6c 64 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 75 6c 74 73 5f 6f 70 74 69 6f 6e 5f 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 73 2c 69 2c 6e 2c 72 2c 6f 2c 68 3b 66 6f 72 28 65 3d 22 22 2c 68 3d 30 2c 6e 3d 30 2c 72 3d 28 6f 3d 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 64 61 74 61 29 2e 6c 65 6e 67 74 68 3b 6e 3c 72 26 26 28 73 3d 6f 5b 6e 5d 2c 69 3d 22 22 2c 22 22 21 3d 3d 28 69 3d 73 2e 67 72 6f 75 70 3f 74 68
    Data Ascii: .label_click_handler=function(t){return this.is_multiple?this.container_mousedown(t):this.activate_field()},t.prototype.results_option_build=function(t){var e,s,i,n,r,o,h;for(e="",h=0,n=0,r=(o=this.results_data).length;n<r&&(s=o[n],i="",""!==(i=s.group?th
    2024-09-23 11:23:37 UTC1369INData Raw: 68 74 65 64 5f 68 74 6d 6c 7c 7c 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 74 2e 6c 61 62 65 6c 29 2c 74 2e 74 69 74 6c 65 26 26 28 73 2e 74 69 74 6c 65 3d 74 2e 74 69 74 6c 65 29 2c 74 68 69 73 2e 6f 75 74 65 72 48 54 4d 4c 28 73 29 29 3a 22 22 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 75 6c 74 73 5f 75 70 64 61 74 65 5f 66 69 65 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 65 74 5f 64 65 66 61 75 6c 74 5f 74 65 78 74 28 29 2c 74 68 69 73 2e 69 73 5f 6d 75 6c 74 69 70 6c 65 7c 7c 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 72 65 73 65 74 5f 63 6c 65 61 6e 75 70 28 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 5f 63 6c 65 61 72 5f 68 69 67 68 6c 69 67 68 74 28 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 62 75 69 6c 64 28 29
    Data Ascii: hted_html||this.escape_html(t.label),t.title&&(s.title=t.title),this.outerHTML(s)):""},t.prototype.results_update_field=function(){if(this.set_default_text(),this.is_multiple||this.results_reset_cleanup(),this.result_clear_highlight(),this.results_build()
    2024-09-23 11:23:37 UTC1369INData Raw: 61 74 63 68 3d 6e 75 6c 6c 21 3d 75 2c 72 2e 73 65 61 72 63 68 5f 6d 61 74 63 68 26 26 21 72 2e 67 72 6f 75 70 26 26 28 5f 2b 3d 31 29 2c 72 2e 73 65 61 72 63 68 5f 6d 61 74 63 68 3f 28 68 2e 6c 65 6e 67 74 68 26 26 28 64 3d 75 2e 69 6e 64 65 78 2c 6f 3d 66 2e 73 6c 69 63 65 28 30 2c 64 29 2c 73 3d 66 2e 73 6c 69 63 65 28 64 2c 64 2b 68 2e 6c 65 6e 67 74 68 29 2c 70 3d 66 2e 73 6c 69 63 65 28 64 2b 68 2e 6c 65 6e 67 74 68 29 2c 72 2e 68 69 67 68 6c 69 67 68 74 65 64 5f 68 74 6d 6c 3d 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 6f 29 2b 22 3c 65 6d 3e 22 2b 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 73 29 2b 22 3c 2f 65 6d 3e 22 2b 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 70 29 29 2c 6e 75 6c 6c 21 3d 61 26 26 28 61 2e 67 72 6f 75
    Data Ascii: atch=null!=u,r.search_match&&!r.group&&(_+=1),r.search_match?(h.length&&(d=u.index,o=f.slice(0,d),s=f.slice(d,d+h.length),p=f.slice(d+h.length),r.highlighted_html=this.escape_html(o)+"<em>"+this.escape_html(s)+"</em>"+this.escape_html(p)),null!=a&&(a.grou
    2024-09-23 11:23:37 UTC1369INData Raw: 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 73 68 6f 77 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 64 6f 77 6e 5f 63 68 65 63 6b 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 73 3b 73 77 69 74 63 68 28 73 3d 6e 75 6c 6c 21 3d 28 65 3d 74 2e 77 68 69 63 68 29 3f 65 3a 74 2e 6b 65 79 43 6f 64 65 2c 74 68 69 73 2e 73 65 61 72 63 68 5f 66 69 65 6c 64 5f 73 63 61 6c 65 28 29 2c 38 21 3d 3d 73 26 26 74 68 69 73 2e 70 65 6e 64 69 6e 67 5f 62 61 63 6b 73 74 72 6f 6b 65 26 26 74 68 69 73 2e 63 6c 65 61 72 5f 62 61 63 6b 73 74 72 6f 6b 65 28 29 2c 73 29 7b 63 61 73 65 20 38 3a 74 68 69 73 2e 62 61 63 6b 73 74 72 6f 6b 65 5f 6c 65 6e 67 74 68 3d 74 68 69 73 2e 67 65 74 5f 73 65 61 72 63 68 5f 66 69 65 6c 64 5f 76
    Data Ascii: d)return this.results_show()},t.prototype.keydown_checker=function(t){var e,s;switch(s=null!=(e=t.which)?e:t.keyCode,this.search_field_scale(),8!==s&&this.pending_backstroke&&this.clear_backstroke(),s){case 8:this.backstroke_length=this.get_search_field_v
    2024-09-23 11:23:37 UTC1369INData Raw: 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 6f 66 66 73 65 74 57 69 64 74 68 2b 22 70 78 22 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 5f 6f 70 74 69 6f 6e 5f 69 6e 5f 72 65 73 75 6c 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 69 73 5f 6d 75 6c 74 69 70 6c 65 26 26 21 74 68 69 73 2e 64 69 73 70 6c 61 79 5f 73 65 6c 65 63 74 65 64 5f 6f 70 74 69 6f 6e 73 26 26 74 2e 73 65 6c 65 63 74 65 64 29 26 26 28 21 28 21 74 68 69 73 2e 64 69 73 70 6c 61 79 5f 64 69 73 61 62 6c 65 64 5f 6f 70 74 69 6f 6e 73 26 26 74 2e 64 69 73 61 62 6c 65 64 29 26 26 21 74 2e 65 6d 70 74 79 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 61 72 63 68 5f 72 65 73 75 6c 74 73 5f 74 6f 75 63 68 73 74 61 72 74 3d 66 75 6e 63
    Data Ascii: his.form_field.offsetWidth+"px"},t.prototype.include_option_in_results=function(t){return!(this.is_multiple&&!this.display_selected_options&&t.selected)&&(!(!this.display_disabled_options&&t.disabled)&&!t.empty)},t.prototype.search_results_touchstart=func
    2024-09-23 11:23:37 UTC1369INData Raw: 6c 69 20 63 6c 61 73 73 3d 22 6e 6f 2d 72 65 73 75 6c 74 73 22 3e 5c 6e 20 20 27 2b 74 68 69 73 2e 72 65 73 75 6c 74 73 5f 6e 6f 6e 65 5f 66 6f 75 6e 64 2b 22 20 3c 73 70 61 6e 3e 22 2b 74 68 69 73 2e 65 73 63 61 70 65 5f 68 74 6d 6c 28 74 29 2b 22 3c 2f 73 70 61 6e 3e 5c 6e 3c 2f 6c 69 3e 22 7d 2c 74 2e 62 72 6f 77 73 65 72 5f 69 73 5f 73 75 70 70 6f 72 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 3d 3d 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 4e 61 6d 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3e 3d 38 3a 21 28 2f 69 50 28 6f 64 7c 68 6f 6e 65 29 2f 69 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6e 61 76 69
    Data Ascii: li class="no-results">\n '+this.results_none_found+" <span>"+this.escape_html(t)+"</span>\n</li>"},t.browser_is_supported=function(){return"Microsoft Internet Explorer"===window.navigator.appName?document.documentMode>=8:!(/iP(od|hone)/i.test(window.navi


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    106192.168.2.449869141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:37 UTC792OUTGET /web/20231123192132im_/https://dubber-corporate-web-test.azurewebsites.net/assets/ic-chevron-down-dark.svg HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/wp-content/themes/divi-child/css/pardot.css?ver=1.2
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:37 UTC286INHTTP/1.1 404 Not Found
    Date: Mon, 23 Sep 2024 11:23:37 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    CF-Cache-Status: HIT
    Age: 116
    Server: cloudflare
    CF-RAY: 8c7a29e4fb884325-EWR
    2024-09-23 11:23:37 UTC555INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
    Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
    2024-09-23 11:23:37 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    107192.168.2.449868104.22.70.1974432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:37 UTC372OUTGET /menu/modules/core.D0Uc7kY6.js HTTP/1.1
    Host: static.addtoany.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:37 UTC886INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:37 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: max-age=315360000, immutable
    Cf-Bgj: minify
    ETag: W/"6fea96ea56ee4fff557b8776f9c8c3a6"
    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QkmjnEEz2HL%2FvRnCBrL2tV6Wbyl%2BRgGDaKnPe8Xm%2BQyQiUVMGFp9JxovAwxgZd3702iloBqnXzJkpOeoAjw8ckRV4AMOhmGxY90uq05y%2BE2JQdHULw5a6qdCUfJGNA5WYc13nTY9tCAHxzxT6nNrZIT4"}],"group":"cf-nel","max_age":604800}
    Vary: Accept-Encoding
    referrer-policy: strict-origin-when-cross-origin
    x-content-type-options: nosniff
    CF-Cache-Status: HIT
    Age: 20550
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Server: cloudflare
    CF-RAY: 8c7a29e4fe030f85-EWR
    2024-09-23 11:23:37 UTC483INData Raw: 37 63 33 30 0d 0a 6c 65 74 20 74 3d 22 2e 44 30 55 63 37 6b 59 36 22 2c 4a 3d 77 69 6e 64 6f 77 2c 4b 3d 64 6f 63 75 6d 65 6e 74 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 58 3d 76 6f 69 64 20 30 3b 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 7c 7c 7b 7d 3b 76 61 72 20 65 3d 7b 6c 6f 63 61 6c 69 7a 65 3a 4a 2e 61 32 61 5f 6c 6f 63 61 6c 69 7a 65 7c 7c 7b 7d 2c 73 74 61 74 69 63 5f 73 65 72 76 65 72 3a 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 2e 73 74 61 74 69 63 5f 73 65 72 76 65 72 7c 7c 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 61 64 64 74 6f 61 6e 79 2e 63 6f 6d 2f 6d 65 6e 75 22 2c 74 65 6d 70 6c 61 74 65 73 3a 7b 7d 2c 6e 61 74 69 76 65 3a 58 2c 6f 6e 63 6c 69 63 6b 3a 32 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 58
    Data Ascii: 7c30let t=".D0Uc7kY6",J=window,K=document,p=function(){},X=void 0;J.a2a_config=J.a2a_config||{};var e={localize:J.a2a_localize||{},static_server:J.a2a_config.static_server||"https://static.addtoany.com/menu",templates:{},native:X,onclick:2,orientation:X
    2024-09-23 11:23:37 UTC1369INData Raw: 74 20 54 3d 7b 6e 75 6d 5f 73 65 72 76 69 63 65 73 3a 38 2c 70 72 69 6f 72 69 74 69 7a 65 3a 58 2c 65 78 63 6c 75 64 65 5f 73 65 72 76 69 63 65 73 3a 58 2c 63 75 73 74 6f 6d 5f 73 65 72 76 69 63 65 73 3a 58 2c 64 65 6c 61 79 3a 30 2c 73 68 6f 77 5f 6d 65 6e 75 3a 58 2c 62 6f 6f 6b 6d 61 72 6b 6c 65 74 3a 58 7d 2c 42 3d 7b 6c 69 6e 6b 6d 65 64 69 61 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 3a 58 2c 6c 69 6e 6b 75 72 6c 3a 58 2c 6c 69 6e 6b 6e 61 6d 65 5f 65 73 63 61 70 65 3a 58 2c 6d 65 6e 75 5f 74 79 70 65 3a 58 2c 74 61 72 67 65 74 3a 58 7d 2c 5a 3d 7b 2e 2e 2e 65 2c 2e 2e 2e 54 2c 2e 2e 2e 42 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 4a 2e 61 32 61 5f 63 6f 6e 66 69 67 29 5a 5b 65 5d 3d 4a 2e 61 32 61 5f 63 6f 6e 66 69
    Data Ascii: t T={num_services:8,prioritize:X,exclude_services:X,custom_services:X,delay:0,show_menu:X,bookmarklet:X},B={linkmedia:X,linkname:X,linkurl:X,linkname_escape:X,menu_type:X,target:X},Z={...e,...T,...B},N=function(){for(var e in J.a2a_config)Z[e]=J.a2a_confi
    2024-09-23 11:23:37 UTC1369INData Raw: 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 75 72 6c 3a 22 6d 61 69 6c 74 6f 3a 3f 73 75 62 6a 65 63 74 3d 24 7b 74 69 74 6c 65 7d 26 62 6f 64 79 3d 24 7b 6c 69 6e 6b 7d 22 7d 5d 2c 5b 22 50 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 70 69 6e 74 65 72 65 73 74 22 2c 22 65 36 30 30 32 33 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 6a 73 2f 70 69 6e 6d 61 72 6b 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 2c 5b 22 54 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 74 65 6c 65 67 72 61 6d 22 2c 22 32 43 41 35 45 30 22 2c 7b 6e 61 3a 31 7d 5d 2c 5b 22 4d 65 73 73 61 67 65 22 2c 22 73 6d 73 22 2c
    Data Ascii: email","888990",{url:"mailto:?subject=${title}&body=${link}"}],["Pinterest","pinterest","pinterest","e60023",{type:"js",src:"https://assets.pinterest.com/js/pinmarklet.js",media:1,pu:1}],["Telegram","telegram","telegram","2CA5E0",{na:1}],["Message","sms",
    2024-09-23 11:23:37 UTC1369INData Raw: 79 5f 72 75 22 2c 22 39 31 32 44 33 31 22 5d 2c 5b 22 44 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 64 69 61 73 70 6f 72 61 22 2c 22 32 45 33 34 33 36 22 5d 2c 5b 22 44 69 67 67 22 2c 22 64 69 67 67 22 2c 22 64 69 67 67 22 2c 22 31 41 31 41 31 41 22 5d 2c 5b 22 44 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 64 69 69 67 6f 22 2c 22 34 41 38 42 43 41 22 5d 2c 5b 22 44 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 64 6f 75 62 61 6e 22 2c 22 30 37 31 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 44 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 64 72 61 75 67 69 65 6d 22 2c 22 46 36 30 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 45 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 65 76 65 72 6e 6f 74 65 22 2c 22 30 30 41
    Data Ascii: y_ru","912D31"],["Diaspora","diaspora","diaspora","2E3436"],["Digg","digg","digg","1A1A1A"],["Diigo","diigo","diigo","4A8BCA"],["Douban","douban","douban","071",{pu:1}],["Draugiem","draugiem","draugiem","F60",{pu:1}],["Evernote","evernote","evernote","00A
    2024-09-23 11:23:37 UTC1369INData Raw: 6f 61 72 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 70 69 6e 62 6f 61 72 64 22 2c 22 31 33 34 31 44 45 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 50 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 70 6c 75 72 6b 22 2c 22 43 46 36 38 32 46 22 5d 2c 5b 22 50 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 70 72 69 6e 74 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 6a 61 76 61 73 63 72 69 70 74 3a 70 72 69 6e 74 28 29 22 7d 5d 2c 5b 22 50 72 69 6e 74 46 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 70 72 69 6e 74 66 72 69 65 6e 64 6c 79 22 2c 22 36 44 39 46 30 30 22 5d 2c 5b 22 50 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 70 75 73 68 61 22 2c 22 30 30 37 32 42 38 22 5d 2c 5b 22 51 7a 6f 6e 65 22 2c
    Data Ascii: oard","pinboard","pinboard","1341DE",{pu:1}],["Plurk","plurk","plurk","CF682F"],["Print","print","print","888990",{type:"js",src:"javascript:print()"}],["PrintFriendly","printfriendly","printfriendly","6D9F00"],["Pusha","pusha","pusha","0072B8"],["Qzone",
    2024-09-23 11:23:37 UTC1369INData Raw: 3a 31 7d 5d 2c 5b 22 58 49 4e 47 22 2c 22 78 69 6e 67 22 2c 22 78 69 6e 67 22 2c 22 31 36 35 42 36 36 22 2c 7b 70 75 3a 31 7d 5d 2c 5b 22 59 61 68 6f 6f 20 4d 61 69 6c 22 2c 22 79 61 68 6f 6f 5f 6d 61 69 6c 22 2c 22 79 61 68 6f 6f 22 2c 22 34 30 30 30 39 30 22 2c 7b 74 79 70 65 3a 22 65 6d 61 69 6c 22 7d 5d 2c 5b 22 59 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 79 75 6d 6d 6c 79 22 2c 22 45 31 36 31 32 30 22 2c 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 75 6d 6d 6c 79 2e 63 6f 6d 2f 6a 73 2f 79 75 6d 6c 65 74 2e 6a 73 22 2c 6d 65 64 69 61 3a 31 2c 70 75 3a 31 7d 5d 5d 2c 65 6d 61 69 6c 3a 5b 5b 22 45 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 65 6d 61 69 6c 22 2c 22 38 38 38 39 39 30 22 2c 7b 74 79 70
    Data Ascii: :1}],["XING","xing","xing","165B66",{pu:1}],["Yahoo Mail","yahoo_mail","yahoo","400090",{type:"email"}],["Yummly","yummly","yummly","E16120",{type:"js",src:"https://www.yummly.com/js/yumlet.js",media:1,pu:1}]],email:[["Email","email","email","888990",{typ
    2024-09-23 11:23:37 UTC1369INData Raw: 61 67 65 2e 6d 6f 73 74 2e 63 6f 6e 63 61 74 28 24 2e 66 65 65 64 2e 6d 6f 73 74 29 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 69 2e 70 75 73 68 28 65 5b 32 5d 29 29 2c 7b 61 70 70 6c 65 5f 6d 75 73 69 63 3a 7b 6e 61 6d 65 3a 22 41 70 70 6c 65 20 4d 75 73 69 63 22 2c 69 63 6f 6e 3a 22 61 70 70 6c 65 5f 6d 75 73 69 63 22 2c 63 6f 6c 6f 72 3a 22 66 61 32 33 33 62 22 7d 2c 62 65 68 61 6e 63 65 3a 7b 6e 61 6d 65 3a 22 42 65 68 61 6e 63 65 22 2c 69 63 6f 6e 3a 22 62 65 68 61 6e 63 65 22 2c 63 6f 6c 6f 72 3a 22 30 30 37 45 46 46 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 65 68 61 6e 63 65 2e 6e 65 74 2f 24 7b 69 64 7d 22 7d 2c 62 6c 75 65 73 6b 79 3a 7b 6e 61 6d 65 3a 22 42 6c 75 65 73 6b 79 22 2c 69 63 6f 6e 3a 22 62 6c 75 65 73 6b 79 22 2c 63 6f
    Data Ascii: age.most.concat($.feed.most)).forEach(e=>i.push(e[2])),{apple_music:{name:"Apple Music",icon:"apple_music",color:"fa233b"},behance:{name:"Behance",icon:"behance",color:"007EFF",url:"https://www.behance.net/${id}"},bluesky:{name:"Bluesky",icon:"bluesky",co
    2024-09-23 11:23:37 UTC1369INData Raw: 2c 69 63 6f 6e 3a 22 73 6e 61 70 63 68 61 74 22 2c 63 6f 6c 6f 72 3a 22 32 41 32 41 32 41 22 2c 75 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 6e 61 70 63 68 61 74 2e 63 6f 6d 2f 61 64 64 2f 24 7b 69 64 7d 22 7d 2c 73 6f 75 6e 64 63 6c 6f 75 64 3a 7b 6e 61 6d 65 3a 22 53 6f 75 6e 64 43 6c 6f 75 64 22 2c 69 63 6f 6e 3a 22 73 6f 75 6e 64 63 6c 6f 75 64 22 2c 63 6f 6c 6f 72 3a 22 66 66 35 35 30 30 22 7d 2c 73 70 6f 74 69 66 79 3a 7b 6e 61 6d 65 3a 22 53 70 6f 74 69 66 79 22 2c 69 63 6f 6e 3a 22 73 70 6f 74 69 66 79 22 2c 63 6f 6c 6f 72 3a 22 31 65 64 37 36 30 22 7d 2c 74 68 72 65 61 64 73 3a 7b 6e 61 6d 65 3a 22 54 68 72 65 61 64 73 22 2c 69 63 6f 6e 3a 22 74 68 72 65 61 64 73 22 2c 63 6f 6c 6f 72 3a 22 32 61 32 61 32 61 22 2c 75 72 6c 3a 22 68 74 74
    Data Ascii: ,icon:"snapchat",color:"2A2A2A",url:"https://www.snapchat.com/add/${id}"},soundcloud:{name:"SoundCloud",icon:"soundcloud",color:"ff5500"},spotify:{name:"Spotify",icon:"spotify",color:"1ed760"},threads:{name:"Threads",icon:"threads",color:"2a2a2a",url:"htt
    2024-09-23 11:23:37 UTC1369INData Raw: 7d 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 22 6c 6f 61 64 22 21 3d 3d 65 2e 74 79 70 65 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 4b 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 28 74 28 29 2c 61 28 29 29 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 4b 2e 72 65 61 64 79 53 74 61 74 65 3f 61 28 29 3a 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 28 4b 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6e 2c 21 31 29 2c 4a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 7d 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 3d 7b 7d 29 7b 4e 28 29 3b 76 61 72 20 74 2c
    Data Ascii: }let n=function(e){!K.addEventListener&&"load"!==e.type&&"complete"!==K.readyState||(t(),a())};"complete"===K.readyState?a():K.addEventListener&&(K.addEventListener("DOMContentLoaded",n,!1),J.addEventListener("load",n,!1))}},ae=function(e,a={}){N();var t,
    2024-09-23 11:23:37 UTC1369INData Raw: 54 65 78 74 29 2c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 3d 6f 2e 6c 69 6e 6b 6d 65 64 69 61 3d 65 7c 7c 6e 2e 6c 69 6e 6b 6d 65 64 69 61 2c 6e 2e 6c 69 6e 6b 6e 61 6d 65 3d 6f 2e 6c 69 6e 6b 6e 61 6d 65 3d 72 7c 7c 6e 2e 6c 69 6e 6b 6e 61 6d 65 2c 6e 2e 6c 69 6e 6b 75 72 6c 3d 6f 2e 6c 69 6e 6b 75 72 6c 3d 6c 7c 7c 6e 2e 6c 69 6e 6b 75 72 6c 2c 72 26 26 28 6e 2e 6c 69 6e 6b 6e 61 6d 65 5f 69 6d 70 6c 69 63 69 74 3d 21 31 29 2c 6c 26 26 28 6e 2e 6c 69 6e 6b 75 72 6c 5f 69 6d 70 6c 69 63 69 74 3d 21 31 29 2c 22 74 65 78 74 43 6f 6e 74 65 6e 74 22 69 6e 20 4b 3f 70 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 2e 6c 69 6e 6b 6e 61 6d 65 3a 70 2e 69 6e 6e 65 72 54 65 78 74 3d 6e 2e 6c 69 6e 6b 6e 61 6d 65 2c 28 69 3d 70 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 26
    Data Ascii: Text),n.linkmedia=o.linkmedia=e||n.linkmedia,n.linkname=o.linkname=r||n.linkname,n.linkurl=o.linkurl=l||n.linkurl,r&&(n.linkname_implicit=!1),l&&(n.linkurl_implicit=!1),"textContent"in K?p.textContent=n.linkname:p.innerText=n.linkname,(i=p.childNodes[0])&


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    108192.168.2.449866141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:37 UTC483OUTGET /wp-content/cache/min/1/wp-content/themes/divi-child/js/scripts.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:37 UTC414INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:37 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-25"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 257064
    Server: cloudflare
    CF-RAY: 8c7a29e4fceb43b1-EWR
    2024-09-23 11:23:37 UTC43INData Raw: 32 35 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 7d 29 0d 0a
    Data Ascii: 25jQuery(document).ready(function($){})
    2024-09-23 11:23:37 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    109192.168.2.44987013.32.110.134432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:37 UTC357OUTGET /widget/x89tysr1 HTTP/1.1
    Host: widget.intercom.io
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:38 UTC728INHTTP/1.1 200 OK
    Content-Type: application/javascript; charset=UTF-8
    Content-Length: 2664
    Connection: close
    Date: Mon, 23 Sep 2024 11:23:38 GMT
    Last-Modified: Fri, 20 Sep 2024 12:58:04 GMT
    ETag: "e62646107af0f620ac4c068047e84c4c"
    x-amz-server-side-encryption: AES256
    Cache-Control: max-age=300, s-maxage=300, public
    Content-Encoding: gzip
    x-amz-version-id: Ub.zpEQ3KakZHxZUSIyKob4lZbTq83PX
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Error from cloudfront
    Via: 1.1 e77ae8cfd42b65dd9027fa08596c6f2a.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: VIE50-C2
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: 1JzFE20m3yBK0EGvWBD_Mjyo8fRbj-_Ivg3_O3VXmGBiHCPY7hFWuA==
    Cross-Origin-Resource-Policy: cross-origin
    Vary: Origin
    2024-09-23 11:23:38 UTC2664INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 59 0b 73 d3 3a 16 fe 2b 8e 77 27 b5 a7 8e 93 94 16 da 14 c3 96 52 96 ce 52 60 08 73 f7 ee 94 6e 46 b1 95 44 e0 48 be b2 d2 34 37 c9 7f df 4f f2 23 76 92 16 ee cc 32 d0 da e7 ad a3 f3 34 8d d1 8c 87 8a 09 ee b8 cb 7b 22 2d 1a 2c 5f 3c ef 1e 77 7b 25 9c ba 4b ea d3 87 44 48 95 06 cb 54 cc 64 48 07 53 92 f4 ec 09 8b 22 ca 5b 19 a8 05 90 ed 91 84 0d 86 24 a5 40 2a 95 a4 bd 76 1b 90 16 23 53 9f 71 45 65 28 f0 20 6c 2f 99 0d 63 16 0e 12 a2 26 1b ca ef 69 49 14 46 dc c7 af b6 ed a5 13 4a 55 3a 48 a4 78 58 6c d1 17 c4 ad 8c c6 30 54 c9 c1 4c b9 92 8b bd cc f3 f9 bc d4 d6 92 54 9f 8e f1 71 26 c3 70 41 7c 44 1f fc 89 9a c6 b6 c7 78 aa 48 1c 0f a6 22 a2 3b e7 4b 36 67 c3 bf 52 6b 94 f2 0d d5 e8 59 e7 24 a2 cf cf 42 12 3e 3f 26 a7 c7
    Data Ascii: Ys:+w'RR`snFDH47O#v24{"-,_<w{%KDHTdHS"[$@*v#SqEe( l/c&iIFJU:HxXl0TLTq&pA|DxH";K6gRkY$B>?&


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    110192.168.2.44987234.237.219.1194432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:38 UTC520OUTGET /pd.js HTTP/1.1
    Host: pi.pardot.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://content.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:38 UTC374INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:38 GMT
    Content-Type: application/javascript
    Content-Length: 5620
    Connection: close
    last-modified: Fri, 20 Sep 2024 21:00:20 GMT
    etag: "15f4"
    accept-ranges: bytes
    cache-control: max-age=63072000
    expires: Wed, 23 Sep 2026 11:23:38 GMT
    vary: Accept-Encoding,User-Agent
    X-Pardot-Route: 16b0ab393667a33fe86adedc3141e88c
    2024-09-23 11:23:38 UTC5620INData Raw: 2f 2a 21 0a 09 4d 61 72 6b 65 74 69 6e 67 20 43 6c 6f 75 64 20 41 63 63 6f 75 6e 74 20 45 6e 67 61 67 65 6d 65 6e 74 27 73 20 45 6e 67 61 67 65 6d 65 6e 74 20 54 72 61 63 6b 65 72 20 4a 61 76 61 73 63 72 69 70 74 20 2d 20 32 30 32 33 2d 30 34 2d 31 33 20 31 31 3a 32 34 3a 34 37 0a 09 49 66 20 79 6f 75 27 72 65 20 61 6e 20 61 64 20 62 6c 6f 63 6b 65 72 2c 20 62 6c 6f 63 6b 20 74 68 65 20 55 52 49 20 6f 6e 6c 79 2e 20 44 6f 6e 27 74 20 62 6c 6f 63 6b 20 74 68 65 20 64 6f 6d 61 69 6e 2e 0a 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 4e 61 6d 65 73 70 61 63 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 72 3d 77 69 6e 64 6f 77 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 69
    Data Ascii: /*!Marketing Cloud Account Engagement's Engagement Tracker Javascript - 2023-04-13 11:24:47If you're an ad blocker, block the URI only. Don't block the domain.*/function checkNamespace(e){for(var t=e.split("."),r=window,i=0;i<t.length;i++){var a=t[i


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    111192.168.2.449877141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC676OUTGET /wp-content/uploads/2023/10/favicon.ico HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC452INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/x-icon
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    ETag: W/"6535e698-3c2e"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248089
    Server: cloudflare
    CF-RAY: 8c7a29f1b83a41de-EWR
    2024-09-23 11:23:39 UTC917INData Raw: 33 63 32 65 0d 0a 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 33 00 14 6a 2a 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 31 00 77 69 30 00 b3 6d 37 00 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 31 00 73 69 30 00 a3 69 32 00
    Data Ascii: 3c2e h6 (00 h&( f3j*i1wi0m7j1si0i2
    2024-09-23 11:23:39 UTC1369INData Raw: 31 00 44 69 32 00 b4 6d 24 00 07 00 00 00 00 00 00 00 00 00 00 00 00 6a 2a 00 0c 6a 30 00 80 68 32 00 b3 6b 33 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 33 00 0f 69 30 00 85 69 31 00 b1 66 33 00 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 31 00 43 69 30 00 b9 6a 32 00 ae 69 30 00 8a 69 30 00 85 69 30 00 99 69 32 00 bd 6a 32 00 80 71 39 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 2a 00 06 66 33 00 1e 6c 33 00 2d 6d 31 00 2f 69 2e 00 27 69 2d 00 11 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: 1Di2m$j*j0h2k32f3i0i1f3#g1Ci0j2i0i0i0i2j2q9U*f3l3-m1/i.'i-
    2024-09-23 11:23:39 UTC1369INData Raw: 00 a0 69 31 00 f9 69 31 00 b6 00 00 00 00 00 00 00 00 00 00 00 00 6a 31 00 91 69 31 00 fd 6b 31 00 6e 67 30 00 74 69 31 00 ed 69 31 00 ff 69 31 00 ff 69 31 00 ff 69 31 00 de 67 30 00 6a 6d 2e 00 1c 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 32 00 47 6a 31 00 d9 69 31 00 f9 69 30 00 a0 69 34 00 27 00 00 00 00 00 00 00 00 00 00 00 00 6f 2c 00 17 69 32 00 d3 69 32 00 f7 69 31 00 fd 6a 31 00 a8 6b 31 00 58 6b 31 00 43 6a 32 00 67 69 32 00 be 69 31 00 fc 69 31 00 d5 69 32 00 3d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 33 00 05 69 30 00 6b 69 31 00 fd 69 31 00 d6 6c
    Data Ascii: i1i1j1i1k1ng0ti1i1i1i1i1g0jm.h2Gj1i1i0i4'o,i2i2i1j1k1Xk1Cj2gi2i1i1i2=f3i0ki1i1l
    2024-09-23 11:23:39 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 30 00 76 69 31 00 ff 68 2f 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 31 00 72 69 32 00 f2 69 32 00 33 00 00 00 00 00 00 00 00 68 31 00 58 69 31 00 ff 6a 30 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 31 00 ff 69 31 00 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 2f 00 46 69 31 00 fc 6a 2f 00 57 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 30 00 4b 69 31 00 ff 68 2f 00 4c 00 00 00 00 00 00 00 00 68 30 00 5b 69 31 00 ff 67 31 00 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 2e 00 21 69 31 00 ff 68 31 00 73 00 00
    Data Ascii: j0vi1h/i1ri2i23h1Xi1j00i1i1j/Fi1j/Wi0Ki1h/Lh0[i1g1*l.!i1h1s
    2024-09-23 11:23:39 UTC1369INData Raw: 6a 30 00 7f 6a 30 00 30 55 2a 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 2a 00 12 69 30 00 4b 68 2f 00 5d 6a 30 00 60 6a 30 00 60 6c 2e 00 42 6d 31 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: j0j00U*q*i0Kh/]j0`j0`l.Bm1
    2024-09-23 11:23:39 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 31 00 bf 69 31 00 ff 69 31 00 ff 69 31 00 ef 68 30 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 31 00 b0 69 31 00 ff 69 31 00 ff 69 31 00 ff
    Data Ascii: i1i1i1i1h0`j1i1i1i1
    2024-09-23 11:23:39 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 30 00 60 69 31 00 ff 69 31 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 33 00 6f 69 31 00 ff 69 31 00 ff 6a 30 00 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 30 00 30 69 30 00 50 68 30 00 60 69 30 00 50 68 30 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 30 00 60 69 31 00 df 69 31 00 ff 69 31 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 32 00 8f 69 31 00 ff 69
    Data Ascii: h0`i1i1j3oi1i1j0e00i0Ph0`i0Ph0 h0`i1i1i1i2i1i
    2024-09-23 11:23:39 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 30 00 80 69 31 00 ff 69 31 00 ef 70 30 00 10 69 31 00 df 69 31 00 ff 69 31 00 df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 33 00 6f 69 31 00 ff 69 31 00 ff 68 30 00 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 30 00 70 69 31 00 ff 69 31 00 ff 6b 30 00 5f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 31 00 df 69 31 00 ff 69 32 00 af 00 00 00 00 68 30 00 60 69 31 00 ff 69 31 00 ff 68 30 00 40 00 00
    Data Ascii: j0i1i1p0i1i1i1j3oi1i1h0i0pi1i1k0_i1i1i2h0`i1i1h0@
    2024-09-23 11:23:39 UTC1369INData Raw: 69 31 00 bf 69 31 00 ff 6a 30 00 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 30 00 70 69 31 00 ff 69 31 00 ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 30 00 40 69 31 00 ff 69 31 00 ff 68 30 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 30 00 60 69 31 00 ff 69 31 00 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 31 00 bf 69 31 00 ff 6a 30 00 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 30 00 40 69 31 00 ff 69 31 00 ff 68 30 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Data Ascii: i1i1j0i0pi1i1l0@i1i1h0@h0`i1i1i1i1j0l0@i1i1h0
    2024-09-23 11:23:39 UTC1369INData Raw: 00 00 00 69 30 00 70 69 31 00 ff 69 31 00 ff 70 30 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 30 00 90 69 31 00 ff 69 31 00 ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 30 00 20 69 31 00 ff 69 31 00 ff 6a 30 00 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 31 00 a0 69 31 00 ff 69 31 00 df 68 30 00 20 00 00 00 00 00 00 00 00 69 31 00 bf 69 31 00 ff 69 31 00 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 30 00 10 69 31 00 ef
    Data Ascii: i0pi1i1p0h0i1i1h0 i1i1j0i1i1i1h0 i1i1i1p0i1


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    112192.168.2.449875141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC671OUTGET /wp-content/uploads/2023/09/t4.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC497INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 350
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=459
    Content-Disposition: inline; filename="t4.webp"
    ETag: "6535e698-1cb"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f188048c8a-EWR
    2024-09-23 11:23:39 UTC350INData Raw: 52 49 46 46 56 01 00 00 57 45 42 50 56 50 38 4c 4a 01 00 00 2f 91 80 15 10 5f 40 90 6d d3 fb bb 5c 71 1a 04 d9 36 bd bf cb 15 47 90 6d d3 fb bb 5c 71 6a 02 00 4d e8 67 bd b5 00 37 27 b3 04 0b c0 ff 8f 41 41 b7 3d 5c 64 d5 d5 00 21 80 23 db b6 69 eb 3c 2b b2 a2 cf 06 b0 01 6c 80 d6 fd b6 33 33 b2 32 23 7c d1 57 c6 0e 1e ec 64 9d f4 57 45 f4 9f 91 db b6 91 d8 bd 1d 1f 33 8f 50 ff ae da f5 95 d4 52 54 f5 5c 56 6a 19 aa 86 ac 28 4e 55 96 25 a8 6a b2 14 55 41 d4 a8 a8 f2 a2 36 2e 39 79 c2 b5 a7 5b 41 9b db db db b3 5f e8 81 5b 76 76 ff f3 f0 c5 0e 84 c9 3e 00 e0 d0 0a 44 b8 6e 02 03 cb 59 2d ca 55 87 a5 df 48 73 8d d9 ba f8 55 a9 46 45 29 2f b4 5a c5 e4 85 92 07 c6 6c 05 23 c1 35 2b e9 de e1 5a b7 e5 b5 2f 70 97 1b c9 00 ce b9 cb b8 25 a7 0d 61 29 c5 0f 2e 65
    Data Ascii: RIFFVWEBPVP8LJ/_@m\q6Gm\qjMg7'AA=\d!#i<+l332#|WdWE3PRT\Vj(NU%jUA6.9y[A_[vv>DnY-UHsUFE)/Zl#5+Z/p%a).e


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    113192.168.2.449873141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC512OUTGET /wp-content/cache/min/1/wp-content/plugins/country-state-city-auto-dropdown/assets/js/script.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-93d"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248095
    Server: cloudflare
    CF-RAY: 8c7a29f1be46435e-EWR
    2024-09-23 11:23:39 UTC908INData Raw: 39 33 64 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 22 73 65 6c 65 63 74 2e 63 6f 75 6e 74 72 79 5f 61 75 74 6f 22 29 2e 63 68 61 6e 67 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 6f 72 6d 3d 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3b 69 66 28 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 73 74 61 74 65 5f 61 75 74 6f 22 29 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 63 6e 74 3d 24 28 66 6f 72 6d 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 63 6f 75 6e 74 72 79 5f 61 75 74 6f 22 29 2e 63 68 69 6c 64 72 65 6e 28 22 6f 70 74 69 6f 6e 3a 73 65 6c 65 63 74 65 64 22 29 2e 61 74 74 72 28 27 64 61 74 61 2d 69 64 27 29 3b 24 28 66 6f 72
    Data Ascii: 93djQuery(function($){$("select.country_auto").change(function(){var form=(this).closest("form");if($(this).closest("form").find("select.state_auto").length>0){var cnt=$(form).find("select.country_auto").children("option:selected").attr('data-id');$(for
    2024-09-23 11:23:39 UTC1369INData Raw: 73 70 6f 6e 73 65 5b 69 5d 2e 6e 61 6d 65 3b 76 61 72 20 6f 70 74 3d 22 3c 6f 70 74 69 6f 6e 20 64 61 74 61 2d 69 64 3d 27 22 2b 73 74 5f 69 64 2b 22 27 20 76 61 6c 75 65 3d 27 22 2b 73 74 5f 6e 61 6d 65 2b 22 27 3e 22 2b 73 74 5f 6e 61 6d 65 2b 22 3c 2f 6f 70 74 69 6f 6e 3e 22 3b 24 28 66 6f 72 6d 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 73 74 61 74 65 5f 61 75 74 6f 22 29 2e 61 70 70 65 6e 64 28 6f 70 74 29 7d 7d 65 6c 73 65 7b 24 28 66 6f 72 6d 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 73 74 61 74 65 5f 61 75 74 6f 22 29 2e 68 74 6d 6c 28 27 27 29 3b 76 61 72 20 6f 70 74 3d 22 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 27 30 27 3e 53 74 61 74 65 20 4c 69 73 74 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 6f 70 74 69 6f 6e 3e 22 3b 24 28 66 6f 72 6d 29 2e
    Data Ascii: sponse[i].name;var opt="<option data-id='"+st_id+"' value='"+st_name+"'>"+st_name+"</option>";$(form).find("select.state_auto").append(opt)}}else{$(form).find("select.state_auto").html('');var opt="<option value='0'>State List Not Found</option>";$(form).
    2024-09-23 11:23:39 UTC95INData Raw: 6f 6e 3e 22 3b 24 28 66 6f 72 6d 29 2e 66 69 6e 64 28 22 73 65 6c 65 63 74 2e 63 69 74 79 5f 61 75 74 6f 22 29 2e 61 70 70 65 6e 64 28 6f 70 74 29 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 43 69 74 79 20 4c 69 73 74 20 4e 6f 74 20 46 6f 75 6e 64 22 29 7d 7d 7d 29 7d 7d 29 7d 29 0d 0a
    Data Ascii: on>";$(form).find("select.city_auto").append(opt);console.log("City List Not Found")}}})}})})
    2024-09-23 11:23:39 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    114192.168.2.449878141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC671OUTGET /wp-content/uploads/2023/09/t5.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC497INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 376
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=469
    Content-Disposition: inline; filename="t5.webp"
    ETag: "6535e699-1d5"
    Last-Modified: Mon, 23 Oct 2023 03:20:57 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f1bf357ca0-EWR
    2024-09-23 11:23:39 UTC376INData Raw: 52 49 46 46 70 01 00 00 57 45 42 50 56 50 38 4c 63 01 00 00 2f 91 80 15 10 57 40 20 69 e3 fb 77 79 c3 f3 1a 04 92 36 be 7f 97 37 3c 27 90 b4 f1 fd bb bc e1 b9 82 36 52 98 57 85 62 1c e1 60 2f 11 04 d0 f6 a1 49 12 07 81 fe a7 ff 9c c4 b7 2d a0 da b6 ad ba d9 e1 e4 b9 13 d2 65 90 0c b2 e9 09 b9 72 2d a3 e3 da 44 15 54 18 1c c3 7f de 1b 3c 77 b4 aa 63 44 f4 7f 02 f0 ff 61 ad 6a 19 22 15 e7 63 af 11 6a 51 66 be 36 c2 39 ab 6e 13 24 34 05 20 33 1f f1 c9 8a 6b 8e 81 25 a2 0b 51 35 d6 be 22 e3 27 22 9f a4 8c 8e ad 73 22 22 97 11 f6 15 a7 a4 9a ee 15 e7 62 6a 5f 7d d7 d7 94 6b a4 14 b7 84 10 0d b8 c2 cc 2d 20 44 b4 0b 89 81 41 a6 99 d9 0b ec fb a7 db 22 fc 83 ac 30 7f 02 40 aa 07 71 1f 37 96 22 75 a0 27 c8 f6 13 4d cf cc cc cc f8 8d 90 05 80 b0 11 d2 55 2b 53 0d
    Data Ascii: RIFFpWEBPVP8Lc/W@ iwy67<'6RWb`/I-er-DT<wcDaj"cjQf69n$4 3k%Q5"'"s""bj_}k- DA"0@q7"u'MU+S


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    115192.168.2.449874141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC674OUTGET /wp-content/uploads/2023/09/tele1.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC500INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 728
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=849
    Content-Disposition: inline; filename="tele1.webp"
    ETag: "6535e698-351"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 256773
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f1ac92c459-EWR
    2024-09-23 11:23:39 UTC728INData Raw: 52 49 46 46 d0 02 00 00 57 45 42 50 56 50 38 4c c3 02 00 00 2f 91 80 15 10 7f 40 26 0c 31 fd bb e8 e7 52 83 4c 18 62 fa 77 d1 cf 85 4c 18 62 fa 77 d1 cf 45 21 24 2b d4 53 88 a0 87 10 52 88 b1 44 10 c1 8f a0 00 da 3e 16 8d 44 25 59 2c 0c 84 83 ff ef bf 42 b6 05 28 61 db 76 46 b2 de d1 df d5 a9 9e 4e 3f f9 db dd d7 d8 cc d8 da d9 b6 6d fb d8 b6 91 3e b6 3d de 1d db ab b1 6d 2c cb 57 6a 3d 57 44 ff 27 40 37 94 f8 52 fd b7 a4 17 bc a3 d2 32 6f 56 a8 a6 43 3b 67 97 07 39 81 85 48 98 ca 81 5c 1f 38 77 0b b0 37 4c c5 c0 d9 0a 60 af 0f f4 0b 53 29 50 15 33 a3 00 78 34 4c 25 c0 d9 72 e0 37 1f b8 35 4c 6d 81 c8 23 40 8d e5 c0 ee 30 ed f1 68 e7 06 96 fa 79 2a 02 13 26 4d 1c 90 2f ed 19 70 49 da f3 c4 e7 92 82 77 de 79 e7 9d 6b 71 de 71 e3 ed 3a 15 95 ee fb 36 5e 30
    Data Ascii: RIFFWEBPVP8L/@&1RLbwLbwE!$+SRD>D%Y,B(avFN?m>=m,Wj=WD'@7R2oVC;g9H\8w7L`S)P3x4L%r75Lm#@0hy*&M/pIwykqq:6^0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    116192.168.2.449880104.22.59.914432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC593OUTGET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1
    Host: cdn-cookieyes.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Origin: https://www.dubber.net
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:39 UTC471INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: application/json
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    last-modified: Thu, 19 Sep 2024 01:45:42 GMT
    etag: W/"2b-6226f1498f115"
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
    CF-Cache-Status: HIT
    Age: 256515
    Server: cloudflare
    CF-RAY: 8c7a29f1d960c35d-EWR
    2024-09-23 11:23:39 UTC49INData Raw: 32 62 0d 0a 5b 7b 22 74 61 72 67 65 74 42 61 6e 6e 65 72 22 3a 39 35 34 33 30 31 2c 22 63 6f 6e 64 69 74 69 6f 6e 22 3a 22 61 6c 6c 22 7d 5d 0d 0a
    Data Ascii: 2b[{"targetBanner":954301,"condition":"all"}]
    2024-09-23 11:23:39 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    117192.168.2.449879141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC677OUTGET /wp-content/uploads/2023/09/telenor2.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC503INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 462
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=601
    Content-Disposition: inline; filename="telenor2.webp"
    ETag: "6535e698-259"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f1da05436e-EWR
    2024-09-23 11:23:39 UTC462INData Raw: 52 49 46 46 c6 01 00 00 57 45 42 50 56 50 38 4c ba 01 00 00 2f 91 80 15 10 cf a0 a0 8d 14 a9 e0 5f 0b ae c0 c6 bd 22 0c b2 8d d4 7b 7f 96 b7 fa d7 38 83 6c 23 f5 de 9f e5 ad fe 35 4e 51 24 a9 11 0e ee 1f c5 17 dd 91 14 09 44 01 eb 20 09 aa dd 0f 00 40 24 8b 87 bb da 45 af 36 71 30 91 e8 fc 4f df 31 6a b5 9e 33 02 f9 56 1b 90 65 db 56 d5 4a eb 48 88 12 09 20 02 9a fe 37 55 a0 5e 86 fa bc 11 fd 9f 00 7e fc ff df e8 8c 9e 44 1e 4f 3b 0c 56 4b 7b 1d 84 59 7a cd 18 18 e9 7d d8 21 b0 d2 a9 17 c6 50 d7 26 3d 5b 06 f1 2d 22 93 9e 57 c7 38 1a d1 ab 63 1c 9d b5 e8 17 bf 3d 85 6f b3 1a 3d c9 f5 f9 2b c7 b7 72 b3 96 aa 9a 44 d4 d2 e5 4f ef 20 44 5f 73 71 f3 10 08 d1 03 21 6e 40 70 e1 86 96 49 aa 6a 05 11 11 d3 13 3f 69 e3 8c a1 c4 8b 3f b7 70 7a ce 3d c5 8f 23 a7 10
    Data Ascii: RIFFWEBPVP8L/_"{8l#5NQ$D @$E6q0O1j3VeVJH 7U^~DO;VK{Yz}!P&=[-"W8c=o=+rDO D_sq!n@pIj?i?pz=#


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    118192.168.2.449876141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC676OUTGET /wp-content/uploads/2024/01/version.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC503INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 564
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=1552
    Content-Disposition: inline; filename="version.webp"
    ETag: "65b1e21d-610"
    Last-Modified: Thu, 25 Jan 2024 04:22:53 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f1dec441ff-EWR
    2024-09-23 11:23:39 UTC564INData Raw: 52 49 46 46 2c 02 00 00 57 45 42 50 56 50 38 4c 1f 02 00 00 2f 91 80 15 10 37 a1 a0 8d 14 a9 e0 df 0e de e0 5e 1b 0a da 48 91 0a fe ed e0 0d ee 55 d0 46 8a 54 f0 6f 07 6f 70 2f 82 48 52 82 0d 30 81 56 b0 89 55 4c ee 92 80 40 54 d5 ba f7 ee 7b ef 00 80 ff ff 07 00 40 01 fc ff 1b 85 46 41 44 34 c0 7b 6f 62 e1 44 44 23 33 33 00 00 70 91 e7 9c f7 ff 77 ef d5 dd 20 d1 b6 ad b6 8d 6e 90 ac c3 4b 73 91 dc 94 a8 05 a3 ff ff 47 64 39 93 68 7a 8b e8 ff 04 e8 bf ff 7f 0b 5d ad be 39 56 de 16 2f 0f 21 7c ac 0d d5 e2 0d c0 c7 32 d3 b7 46 49 f5 cd 61 16 97 a6 c8 43 b8 e5 7d 8b 10 f2 59 45 08 d7 4a 6a 7d f6 a3 99 ed 92 37 b3 46 45 e3 01 df 8e 52 6f 66 77 3b e3 f2 68 66 b2 99 17 29 1b 00 ac 92 d4 9a 59 f1 0a d8 4e 4f 36 4a 46 fc 74 85 87 07 49 19 50 ad 8c e9 fb 51 1d 70
    Data Ascii: RIFF,WEBPVP8L/7^HUFToop/HR0VUL@T{@FAD4{obDD#33pw nKsGd9hz]9V/!|2FIaC}YEJj}7FERofw;hf)YNO6JFtIPQp


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    119192.168.2.449885141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC447OUTGET /wp-content/themes/divi-child/js/slick.min.js HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Mon, 23 Oct 2023 03:20:57 GMT
    ETag: W/"6535e699-a76e"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248095
    Server: cloudflare
    CF-RAY: 8c7a29f1fe2e6a4e-EWR
    2024-09-23 11:23:39 UTC907INData Raw: 37 64 64 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f
    Data Ascii: 7dd1!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o
    2024-09-23 11:23:39 UTC1369INData Raw: 75 73 65 4f 6e 46 6f 63 75 73 3a 21 30 2c 70 61 75 73 65 4f 6e 44 6f 74 73 48 6f 76 65 72 3a 21 31 2c 72 65 73 70 6f 6e 64 54 6f 3a 22 77 69 6e 64 6f 77 22 2c 72 65 73 70 6f 6e 73 69 76 65 3a 6e 75 6c 6c 2c 72 6f 77 73 3a 31 2c 72 74 6c 3a 21 31 2c 73 6c 69 64 65 3a 22 22 2c 73 6c 69 64 65 73 50 65 72 52 6f 77 3a 31 2c 73 6c 69 64 65 73 54 6f 53 68 6f 77 3a 31 2c 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 31 2c 73 70 65 65 64 3a 35 30 30 2c 73 77 69 70 65 3a 21 30 2c 73 77 69 70 65 54 6f 53 6c 69 64 65 3a 21 31 2c 74 6f 75 63 68 4d 6f 76 65 3a 21 30 2c 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3a 35 2c 75 73 65 43 53 53 3a 21 30 2c 75 73 65 54 72 61 6e 73 66 6f 72 6d 3a 21 30 2c 76 61 72 69 61 62 6c 65 57 69 64 74 68 3a 21 31 2c 76 65 72 74 69 63 61 6c
    Data Ascii: useOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesPerRow:1,slidesToShow:1,slidesToScroll:1,speed:500,swipe:!0,swipeToSlide:!1,touchMove:!0,touchThreshold:5,useCSS:!0,useTransform:!0,variableWidth:!1,vertical
    2024-09-23 11:23:39 UTC1369INData Raw: 65 6e 26 26 28 6e 2e 68 69 64 64 65 6e 3d 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 6e 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 2c 6e 29 2c 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 69 2e 70 72 6f 78 79 28 6e 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 2c 6e 29 2c 6e 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 69 2e 70 72 6f 78 79 28 6e 2e 63 68 61 6e 67 65 53 6c 69 64 65 2c 6e 29 2c 6e 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 69 2e
    Data Ascii: en&&(n.hidden="webkitHidden",n.visibilityChange="webkitvisibilitychange"),n.autoPlay=i.proxy(n.autoPlay,n),n.autoPlayClear=i.proxy(n.autoPlayClear,n),n.autoPlayIterator=i.proxy(n.autoPlayIterator,n),n.changeSlide=i.proxy(n.changeSlide,n),n.clickHandler=i.
    2024-09-23 11:23:39 UTC1369INData Raw: 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 66 28 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 21 30 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 61 64 61 70 74 69 76 65 48 65 69 67 68 74 26 26 21 31 3d 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 29 7b 76 61 72 20 65 3d 69 2e 24 73 6c 69 64 65 73 2e 65 71 28 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 3b 69 2e 24 6c 69 73 74 2e 61 6e 69 6d 61 74 65 28 7b 68 65 69 67 68 74 3a 65 7d 2c 69 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 69 6d 61 74 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 3d 7b 7d 2c 73 3d 74 68 69 73 3b 73 2e 61
    Data Ascii: ){var i=this;if(1===i.options.slidesToShow&&!0===i.options.adaptiveHeight&&!1===i.options.vertical){var e=i.$slides.eq(i.currentSlide).outerHeight(!0);i.$list.animate({height:e},i.options.speed)}},e.prototype.animateSlide=function(e,t){var o={},s=this;s.a
    2024-09-23 11:23:39 UTC1369INData Raw: 76 61 72 20 74 3d 69 28 74 68 69 73 29 2e 73 6c 69 63 6b 28 22 67 65 74 53 6c 69 63 6b 22 29 3b 74 2e 75 6e 73 6c 69 63 6b 65 64 7c 7c 74 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72 28 65 2c 21 30 29 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 7b 7d 3b 21 31 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 3f 74 5b 65 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 5d 3d 65 2e 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 2b 22 20 22 2b 65 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2b 22 6d 73 20 22 2b 65 2e 6f 70 74 69 6f 6e 73 2e 63 73 73 45 61 73 65 3a 74 5b 65 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 5d 3d 22 6f 70 61 63 69 74 79 20 22
    Data Ascii: var t=i(this).slick("getSlick");t.unslicked||t.slideHandler(e,!0)})},e.prototype.applyTransition=function(i){var e=this,t={};!1===e.options.fade?t[e.transitionType]=e.transformType+" "+e.options.speed+"ms "+e.options.cssEase:t[e.transitionType]="opacity "
    2024-09-23 11:23:39 UTC1369INData Raw: 6f 70 74 69 6f 6e 73 2e 70 72 65 76 41 72 72 6f 77 29 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 70 72 65 70 65 6e 64 54 6f 28 65 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 41 72 72 6f 77 73 29 2c 65 2e 68 74 6d 6c 45 78 70 72 2e 74 65 73 74 28 65 2e 6f 70 74 69 6f 6e 73 2e 6e 65 78 74 41 72 72 6f 77 29 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 61 70 70 65 6e 64 54 6f 28 65 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 41 72 72 6f 77 73 29 2c 21 30 21 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 74 72 75 65 22 29 29 3a 65 2e 24 70 72 65 76 41 72
    Data Ascii: options.prevArrow)&&e.$prevArrow.prependTo(e.options.appendArrows),e.htmlExpr.test(e.options.nextArrow)&&e.$nextArrow.appendTo(e.options.appendArrows),!0!==e.options.infinite&&e.$prevArrow.addClass("slick-disabled").attr("aria-disabled","true")):e.$prevAr
    2024-09-23 11:23:39 UTC1369INData Raw: 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 22 29 2c 65 2e 73 65 74 75 70 49 6e 66 69 6e 69 74 65 28 29 2c 65 2e 62 75 69 6c 64 41 72 72 6f 77 73 28 29 2c 65 2e 62 75 69 6c 64 44 6f 74 73 28 29 2c 65 2e 75 70 64 61 74 65 44 6f 74 73 28 29 2c 65 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3f 65 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3a 30 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 26 26 65 2e 24 6c 69 73 74 2e 61 64 64 43 6c 61 73 73 28 22 64 72 61 67 67 61 62 6c 65 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 52 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 65 2c
    Data Ascii: addClass("slick-loading"),e.setupInfinite(),e.buildArrows(),e.buildDots(),e.updateDots(),e.setSlideClasses("number"==typeof e.currentSlide?e.currentSlide:0),!0===e.options.draggable&&e.$list.addClass("draggable")},e.prototype.buildRows=function(){var i,e,
    2024-09-23 11:23:39 UTC1369INData Raw: 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3d 73 2c 22 75 6e 73 6c 69 63 6b 22 3d 3d 3d 72 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 73 5d 3f 72 2e 75 6e 73 6c 69 63 6b 28 73 29 3a 28 72 2e 6f 70 74 69 6f 6e 73 3d 69 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 2e 6f 72 69 67 69 6e 61 6c 53 65 74 74 69 6e 67 73 2c 72 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67 73 5b 73 5d 29 2c 21 30 3d 3d 3d 65 26 26 28 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3d 72 2e 6f 70 74 69 6f 6e 73 2e 69 6e 69 74 69 61 6c 53 6c 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 29 2c 6c 3d 73 29 3a 28 72 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 3d 73 2c 22 75 6e 73 6c 69 63 6b 22 3d 3d 3d 72 2e 62 72 65 61 6b 70 6f 69 6e 74 53 65 74 74 69 6e 67
    Data Ascii: activeBreakpoint=s,"unslick"===r.breakpointSettings[s]?r.unslick(s):(r.options=i.extend({},r.originalSettings,r.breakpointSettings[s]),!0===e&&(r.currentSlide=r.options.initialSlide),r.refresh(e)),l=s):(r.activeBreakpoint=s,"unslick"===r.breakpointSetting
    2024-09-23 11:23:39 UTC1369INData Raw: 7b 76 61 72 20 65 2c 74 3b 69 66 28 65 3d 74 68 69 73 2e 67 65 74 4e 61 76 69 67 61 62 6c 65 49 6e 64 65 78 65 73 28 29 2c 74 3d 30 2c 69 3e 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 29 69 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 29 7b 69 66 28 69 3c 65 5b 6f 5d 29 7b 69 3d 74 3b 62 72 65 61 6b 7d 74 3d 65 5b 6f 5d 7d 72 65 74 75 72 6e 20 69 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 6f 70 74 69 6f 6e 73 2e 64 6f 74 73 26 26 6e 75 6c 6c 21 3d 3d 65 2e 24 64 6f 74 73 26 26 28 69 28 22 6c 69 22 2c 65 2e 24 64 6f 74 73 29 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68
    Data Ascii: {var e,t;if(e=this.getNavigableIndexes(),t=0,i>e[e.length-1])i=e[e.length-1];else for(var o in e){if(i<e[o]){i=t;break}t=e[o]}return i},e.prototype.cleanUpEvents=function(){var e=this;e.options.dots&&null!==e.$dots&&(i("li",e.$dots).off("click.slick",e.ch
    2024-09-23 11:23:39 UTC1369INData Raw: 63 68 61 6e 67 65 2e 73 6c 69 63 6b 2e 73 6c 69 63 6b 2d 22 2b 65 2e 69 6e 73 74 61 6e 63 65 55 69 64 2c 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 43 68 61 6e 67 65 29 2c 69 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 2e 73 6c 69 63 6b 2e 73 6c 69 63 6b 2d 22 2b 65 2e 69 6e 73 74 61 6e 63 65 55 69 64 2c 65 2e 72 65 73 69 7a 65 29 2c 69 28 22 5b 64 72 61 67 67 61 62 6c 65 21 3d 74 72 75 65 5d 22 2c 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 2e 6f 66 66 28 22 64 72 61 67 73 74 61 72 74 22 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 29 2c 69 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 6c 6f 61 64 2e 73 6c 69 63 6b 2e 73 6c 69 63 6b 2d 22 2b 65 2e 69 6e 73 74 61 6e 63 65 55 69 64 2c 65 2e 73 65 74 50 6f 73 69 74 69 6f 6e 29 7d 2c 65 2e 70 72
    Data Ascii: change.slick.slick-"+e.instanceUid,e.orientationChange),i(window).off("resize.slick.slick-"+e.instanceUid,e.resize),i("[draggable!=true]",e.$slideTrack).off("dragstart",e.preventDefault),i(window).off("load.slick.slick-"+e.instanceUid,e.setPosition)},e.pr


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    120192.168.2.449887141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC482OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/js/smoothscroll.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-1651"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248095
    Server: cloudflare
    CF-RAY: 8c7a29f1ff004400-EWR
    2024-09-23 11:23:39 UTC907INData Raw: 31 36 35 31 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 6d 6f 6f 74 68 73 63 72 6f 6c 6c 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f
    Data Ascii: 1651/*! For license information please see smoothscroll.js.LICENSE.txt */!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=functio
    2024-09-23 11:23:39 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 6e 2e 70 3d 22 22 2c 6e 28 6e 2e 73 3d 39 34 29 7d 28 7b 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 7b 66 72 61 6d 65 52 61 74 65 3a 31 35 30 2c 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 3a 34 30 30 2c 73 74 65 70 53 69 7a 65 3a 38 30 2c 70 75 6c 73 65 41 6c 67 6f 72 69 74 68 6d 3a 21 30 2c 70 75 6c 73 65 53 63 61 6c 65 3a 38 2c 70 75 6c 73 65 4e 6f 72 6d 61 6c 69 7a 65 3a 31 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 44 65 6c 74 61 3a 32 30 2c 61 63 63 65 6c 65 72 61 74 69 6f 6e 4d 61 78 3a 31 2c 6b 65 79 62
    Data Ascii: unction(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=94)}({94:function(e,t){!function(){var e,t={frameRate:150,animationTime:400,stepSize:80,pulseAlgorithm:!0,pulseScale:8,pulseNormalize:1,accelerationDelta:20,accelerationMax:1,keyb
    2024-09-23 11:23:39 UTC1369INData Raw: 61 29 7b 76 61 72 20 63 3d 28 31 2b 33 30 2f 75 29 2f 32 3b 63 3e 31 26 26 28 63 3d 4d 61 74 68 2e 6d 69 6e 28 63 2c 6e 2e 61 63 63 65 6c 65 72 61 74 69 6f 6e 4d 61 78 29 2c 74 2a 3d 63 2c 72 2a 3d 63 29 7d 67 3d 2b 6e 65 77 20 44 61 74 65 7d 69 66 28 62 2e 70 75 73 68 28 7b 78 3a 74 2c 79 3a 72 2c 6c 61 73 74 58 3a 74 3c 30 3f 2e 39 39 3a 2d 2e 39 39 2c 6c 61 73 74 59 3a 72 3c 30 3f 2e 39 39 3a 2d 2e 39 39 2c 73 74 61 72 74 3a 2b 6e 65 77 20 44 61 74 65 7d 29 2c 21 79 29 7b 76 61 72 20 73 3d 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 5f 28 28 66 75 6e 63 74 69 6f 6e 20 6f 28 69 29 7b 66 6f 72 28 76 61 72 20 6c 3d 2b 6e 65 77 20 44 61 74 65 2c 75 3d 30 2c 63 3d 30 2c 64 3d 30 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 66 3d
    Data Ascii: a){var c=(1+30/u)/2;c>1&&(c=Math.min(c,n.accelerationMax),t*=c,r*=c)}g=+new Date}if(b.push({x:t,y:r,lastX:t<0?.99:-.99,lastY:r<0?.99:-.99,start:+new Date}),!y){var s=e===document.body;_((function o(i){for(var l=+new Date,u=0,c=0,d=0;d<b.length;d++){var f=
    2024-09-23 11:23:39 UTC1369INData Raw: 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 78 5b 44 28 65 5b 6e 5d 29 5d 3d 74 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 69 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3b 64 6f 7b 76 61 72 20 6f 3d 78 5b 44 28 65 29 5d 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 48 28 74 2c 6f 29 3b 69 66 28 74 2e 70 75 73 68 28 65 29 2c 6e 3d 3d 3d 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 7b 69 66 28 21 72 7c 7c 69 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 3c 6e 29 72 65 74 75 72 6e 20 48 28 74 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7d 65 6c 73 65 20 69 66 28 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 3c 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 7b 76 61 72 20 61 3d 67 65 74 43 6f 6d
    Data Ascii: n=e.length;n--;)x[D(e[n])]=t;return t}function T(e){var t=[],n=i.scrollHeight;do{var o=x[D(e)];if(o)return H(t,o);if(t.push(e),n===e.scrollHeight){if(!r||i.clientHeight+10<n)return H(t,document.body)}else if(e.clientHeight+10<e.scrollHeight){var a=getCom
    2024-09-23 11:23:39 UTC707INData Raw: 62 2d 70 72 65 76 69 65 77 2d 2d 74 61 62 6c 65 74 22 3d 3d 3d 65 7c 7c 22 65 74 2d 66 62 2d 70 72 65 76 69 65 77 2d 2d 70 68 6f 6e 65 22 3d 3d 3d 65 7c 7c 22 65 74 2d 66 62 2d 70 72 65 76 69 65 77 2d 2d 7a 6f 6f 6d 22 3d 3d 3d 65 7c 7c 22 65 74 2d 66 62 2d 70 72 65 76 69 65 77 2d 2d 77 69 72 65 66 72 61 6d 65 22 3d 3d 3d 65 7d 29 29 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 21 6f 7c 7c 74 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 4e 28 65 2c 22 65 6d 62 65 64 22 29 7c 7c 4e 28 72 2c 22 65 6d 62 65 64 22 29 26 26 2f 5c 2e 70 64 66 2f 69 2e 74 65 73 74 28 72 2e 73 72 63 29 7c 7c 69 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 75 3d 74 2e 77 68 65 65 6c 44 65 6c 74 61 58 7c 7c 30 2c 63 3d 74 2e 77 68 65 65 6c 44 65 6c 74 61 59 7c 7c 30 3b 69 66 28
    Data Ascii: b-preview--tablet"===e||"et-fb-preview--phone"===e||"et-fb-preview--zoom"===e||"et-fb-preview--wireframe"===e})).length>0;if(!o||t.defaultPrevented||N(e,"embed")||N(r,"embed")&&/\.pdf/i.test(r.src)||i)return!0;var u=t.wheelDeltaX||0,c=t.wheelDeltaY||0;if(
    2024-09-23 11:23:39 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    121192.168.2.449888141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC450OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 27 Jun 2024 13:51:43 GMT
    ETag: W/"667d6e6f-53d8"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 256775
    Server: cloudflare
    CF-RAY: 8c7a29f2190b5e60-EWR
    2024-09-23 11:23:39 UTC907INData Raw: 35 33 64 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65
    Data Ascii: 53d8/*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effe
    2024-09-23 11:23:39 UTC1369INData Raw: 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 70 69 6e 6e 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 6f 6f 6c 74 69 70 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72
    Data Ascii: widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortable.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js* Copyright jQuery Foundation and other contributors; Licensed MIT */!function(t){"use str
    2024-09-23 11:23:39 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 46 6f 63 75 73 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 66 6f 63 75 73 61 62 6c 65 3d 66
    Data Ascii: function(){return this.off(".ui-disableSelection")}}),/*! * jQuery UI Focusable 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */x.ui.focusable=f
    2024-09-23 11:23:39 UTC1369INData Raw: 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 66 6f 72 6d 2e 6f 6e 28 22 72 65 73 65 74 2e 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 22 2c 74 68 69 73 2e 5f 66 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 29 2c 74 2e 70 75 73 68 28 74 68 69 73 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 2c 74 29 29 7d 2c 5f 75 6e 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74
    Data Ascii: .form.length&&((t=this.form.data("ui-form-reset-instances")||[]).length||this.form.on("reset.ui-form-reset",this._formResetHandler),t.push(this),this.form.data("ui-form-reset-instances",t))},_unbindFormResetHandler:function(){var t;this.form.length&&((t=t
    2024-09-23 11:23:39 UTC1369INData Raw: 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 6b 65 79 43 6f 64 65 3d 7b 42 41 43 4b 53 50 41 43 45 3a 38 2c 43 4f 4d 4d 41 3a 31 38 38 2c 44 45 4c 45 54 45 3a 34 36 2c 44 4f 57 4e 3a 34 30 2c 45 4e 44 3a 33 35 2c 45 4e 54 45 52 3a 31 33 2c 45 53 43 41 50 45 3a 32 37 2c 48 4f 4d 45 3a 33 36 2c 4c 45 46 54 3a 33 37 2c 50 41 47 45 5f 44 4f 57 4e 3a 33 34 2c 50 41 47 45 5f 55 50 3a 33 33 2c 50 45 52 49 4f 44 3a 31 39 30 2c 52 49 47 48 54 3a 33 39 2c 53 50 41 43 45 3a 33 32 2c 54 41 42 3a 39 2c 55 50 3a 33 38 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4c 61 62 65 6c 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a
    Data Ascii: https://jquery.org/license */x.ui.keyCode={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38},/*! * jQuery UI Labels 1.13.3 * https://jqueryui.com * *
    2024-09-23 11:23:39 UTC1369INData Raw: 5c 77 2b 2f 2c 61 3d 2f 25 24 2f 2c 68 3d 78 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 2c 78 2e 70 6f 73 69 74 69 6f 6e 3d 7b 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 28 69 3d 28 65 3d 78 28 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 30 30 70 78 3b 68 65 69 67 68 74 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 27 3e 3c 64 69 76 20 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 33 30 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 27 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 29 29 2e 63 68 69 6c 64 72 65 6e 28
    Data Ascii: \w+/,a=/%$/,h=x.fn.position,x.position={scrollbarWidth:function(){var t,e,i;return void 0!==n?n:(i=(e=x("<div style='display:block;position:absolute;width:200px;height:200px;overflow:hidden;'><div style='height:300px;width:auto;'></div></div>")).children(
    2024-09-23 11:23:39 UTC1369INData Raw: 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 7d 7d 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 65 2e 70 61 67 65 59 2c 6c 65 66 74 3a 65 2e 70 61 67 65 58 7d 7d 3a 7b 77 69 64 74 68 3a 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 64 3d 65 2e 77 69 64 74 68 2c 70 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 78 2e 65 78
    Data Ascii: ight(),offset:{top:t.scrollTop(),left:t.scrollLeft()}}:e.preventDefault?{width:0,height:0,offset:{top:e.pageY,left:e.pageX}}:{width:t.outerWidth(),height:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top"),d=e.width,p=e.height,m=x.ex
    2024-09-23 11:23:39 UTC1369INData Raw: 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 3a 69 2c 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a 6f 2c 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 73 2c 6f 66 66 73 65 74 3a 5b 63 5b 30 5d 2b 75 5b 30 5d 2c 63 5b 31 5d 2b 75 5b 31 5d 5d 2c 6d 79 3a 66 2e 6d 79 2c 61 74 3a 66 2e 61 74 2c 77 69 74 68 69 6e 3a 79 2c 65 6c 65 6d 3a 72 7d 29 7d 29 2c 66 2e 75 73 69 6e 67 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 67 2e 6c 65 66 74 2d 68 2e 6c 65 66 74 2c 69 3d 65 2b 64 2d 6c 2c 6e 3d 67 2e 74 6f 70 2d 68 2e 74 6f 70 2c 6f 3d 6e 2b 70 2d 61 2c 73 3d 7b 74 61 72 67 65 74 3a 7b 65 6c 65 6d 65 6e 74 3a 76 2c 6c 65 66 74 3a 67 2e 6c 65 66 74 2c 74 6f 70 3a 67 2e 74 6f 70 2c 77 69 64 74 68 3a 64 2c 68 65 69 67 68 74 3a 70 7d 2c 65 6c 65 6d 65
    Data Ascii: sionPosition:i,collisionWidth:o,collisionHeight:s,offset:[c[0]+u[0],c[1]+u[1]],my:f.my,at:f.at,within:y,elem:r})}),f.using&&(t=function(t){var e=g.left-h.left,i=e+d-l,n=g.top-h.top,o=n+p-a,s={target:{element:v,left:g.left,top:g.top,width:d,height:p},eleme
    2024-09-23 11:23:39 UTC1369INData Raw: 2e 6c 65 66 74 2b 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6f 3d 69 2e 77 69 64 74 68 2c 69 3d 69 2e 69 73 57 69 6e 64 6f 77 3f 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2c 73 3d 74 2e 6c 65 66 74 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 72 3d 73 2d 69 2c 73 3d 73 2b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 2d 6f 2d 69 2c 6c 3d 22 6c 65 66 74 22 3d 3d 3d 65 2e 6d 79 5b 30 5d 3f 2d 65 2e 65 6c 65 6d 57 69 64 74 68 3a 22 72 69 67 68 74 22 3d 3d 3d 65 2e 6d 79 5b 30 5d 3f 65 2e 65 6c 65 6d 57 69 64 74 68 3a 30 2c 61 3d 22 6c 65 66 74 22 3d 3d 3d 65 2e 61 74 5b 30 5d 3f 65 2e 74 61 72 67 65 74 57 69 64 74 68 3a 22 72 69 67 68 74 22 3d 3d 3d 65 2e 61 74 5b 30 5d 3f
    Data Ascii: .left+i.scrollLeft,o=i.width,i=i.isWindow?i.scrollLeft:i.offset.left,s=t.left-e.collisionPosition.marginLeft,r=s-i,s=s+e.collisionWidth-o-i,l="left"===e.my[0]?-e.elemWidth:"right"===e.my[0]?e.elemWidth:0,a="left"===e.at[0]?e.targetWidth:"right"===e.at[0]?
    2024-09-23 11:23:39 UTC1369INData Raw: 2a 20 6a 51 75 65 72 79 20 55 49 20 53 63 72 6f 6c 6c 20 50 61 72 65 6e 74 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 66 6e 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 2c 69 3d 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d
    Data Ascii: * jQuery UI Scroll Parent 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */x.fn.scrollParent=function(t){var e=this.css("position"),i="absolute"===


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    122192.168.2.449886141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC456OUTGET /wp-includes/js/jquery/ui/datepicker.min.js?ver=1.13.3 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 27 Jun 2024 13:51:43 GMT
    ETag: W/"667d6e6f-8f8c"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248095
    Server: cloudflare
    CF-RAY: 8c7a29f21f494204-EWR
    2024-09-23 11:23:39 UTC907INData Raw: 37 64 64 31 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 44 61 74 65 70 69 63 6b 65 72 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f
    Data Ascii: 7dd1/*! * jQuery UI Datepicker 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?
    2024-09-23 11:23:39 UTC1369INData Raw: 6f 6e 65 22 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 2c 63 75 72 72 65 6e 74 54 65 78 74 3a 22 54 6f 64 61 79 22 2c 6d 6f 6e 74 68 4e 61 6d 65 73 3a 5b 22 4a 61 6e 75 61 72 79 22 2c 22 46 65 62 72 75 61 72 79 22 2c 22 4d 61 72 63 68 22 2c 22 41 70 72 69 6c 22 2c 22 4d 61 79 22 2c 22 4a 75 6e 65 22 2c 22 4a 75 6c 79 22 2c 22 41 75 67 75 73 74 22 2c 22 53 65 70 74 65 6d 62 65 72 22 2c 22 4f 63 74 6f 62 65 72 22 2c 22 4e 6f 76 65 6d 62 65 72 22 2c 22 44 65 63 65 6d 62 65 72 22 5d 2c 6d 6f 6e 74 68 4e 61 6d 65 73 53 68 6f 72 74 3a 5b 22 4a 61 6e 22 2c 22 46 65 62 22 2c 22 4d 61 72 22 2c 22 41 70 72 22 2c 22 4d 61 79 22 2c 22 4a 75 6e 22 2c 22 4a 75 6c 22 2c 22 41 75 67 22 2c 22 53 65 70 22 2c 22 4f 63 74
    Data Ascii: one",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","April","May","June","July","August","September","October","November","December"],monthNamesShort:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct
    2024-09-23 11:23:39 UTC1369INData Raw: 61 6c 5b 22 22 5d 29 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 65 6e 2d 55 53 22 5d 3d 56 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 2e 65 6e 29 2c 74 68 69 73 2e 64 70 44 69 76 3d 61 28 56 28 22 3c 64 69 76 20 69 64 3d 27 22 2b 74 68 69 73 2e 5f 6d 61 69 6e 44 69 76 49 64 2b 22 27 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 75 69 2d 77 69 64 67 65 74 20 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 75 69 2d 68 65 6c 70 65 72 2d 63 6c 65 61 72 66 69 78 20 75 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 27 3e 3c 2f 64 69 76 3e 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 74 3d 22 62 75 74 74 6f 6e 2c 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2c 20 2e 75
    Data Ascii: al[""]),this.regional["en-US"]=V.extend(!0,{},this.regional.en),this.dpDiv=a(V("<div id='"+this._mainDivId+"' class='ui-datepicker ui-widget ui-widget-content ui-helper-clearfix ui-corner-all'></div>"))}function a(e){var t="button, .ui-datepicker-prev, .u
    2024-09-23 11:23:39 UTC1369INData Raw: 3d 69 7c 7c 22 73 70 61 6e 22 3d 3d 3d 69 3b 65 2e 69 64 7c 7c 28 74 68 69 73 2e 75 75 69 64 2b 3d 31 2c 65 2e 69 64 3d 22 64 70 22 2b 74 68 69 73 2e 75 75 69 64 29 2c 28 61 3d 74 68 69 73 2e 5f 6e 65 77 49 6e 73 74 28 56 28 65 29 2c 73 29 29 2e 73 65 74 74 69 6e 67 73 3d 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 7c 7c 7b 7d 29 2c 22 69 6e 70 75 74 22 3d 3d 3d 69 3f 74 68 69 73 2e 5f 63 6f 6e 6e 65 63 74 44 61 74 65 70 69 63 6b 65 72 28 65 2c 61 29 3a 73 26 26 74 68 69 73 2e 5f 69 6e 6c 69 6e 65 44 61 74 65 70 69 63 6b 65 72 28 65 2c 61 29 7d 2c 5f 6e 65 77 49 6e 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 69 64 3a 65 5b 30 5d 2e 69 64 2e 72 65 70 6c 61 63 65 28 2f 28 5b 5e 41 2d 5a 61 2d 7a 30 2d 39 5f 5c 2d 5d 29 2f 67 2c 22 5c
    Data Ascii: =i||"span"===i;e.id||(this.uuid+=1,e.id="dp"+this.uuid),(a=this._newInst(V(e),s)).settings=V.extend({},t||{}),"input"===i?this._connectDatepicker(e,a):s&&this._inlineDatepicker(e,a)},_newInst:function(e,t){return{id:e[0].id.replace(/([^A-Za-z0-9_\-])/g,"\
    2024-09-23 11:23:39 UTC1369INData Raw: 72 63 3a 61 2c 61 6c 74 3a 69 2c 74 69 74 6c 65 3a 69 7d 29 3a 28 74 2e 74 72 69 67 67 65 72 3d 56 28 22 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 27 62 75 74 74 6f 6e 27 3e 22 29 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 61 73 73 29 2c 61 3f 74 2e 74 72 69 67 67 65 72 2e 68 74 6d 6c 28 56 28 22 3c 69 6d 67 3e 22 29 2e 61 74 74 72 28 7b 73 72 63 3a 61 2c 61 6c 74 3a 69 2c 74 69 74 6c 65 3a 69 7d 29 29 3a 74 2e 74 72 69 67 67 65 72 2e 74 65 78 74 28 69 29 29 2c 65 5b 73 3f 22 62 65 66 6f 72 65 22 3a 22 61 66 74 65 72 22 5d 28 74 2e 74 72 69 67 67 65 72 29 2c 74 2e 74 72 69 67 67 65 72 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 64 61 74 65
    Data Ascii: rc:a,alt:i,title:i}):(t.trigger=V("<button type='button'>").addClass(this._triggerClass),a?t.trigger.html(V("<img>").attr({src:a,alt:i,title:i})):t.trigger.text(i)),e[s?"before":"after"](t.trigger),t.trigger.on("click",function(){return V.datepicker._date
    2024-09-23 11:23:39 UTC1369INData Raw: 20 74 79 70 65 3d 27 74 65 78 74 27 20 69 64 3d 27 22 2b 72 2b 22 27 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 2d 31 30 30 70 78 3b 20 77 69 64 74 68 3a 20 30 70 78 3b 27 2f 3e 22 29 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e 70 75 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 5f 64 6f 4b 65 79 44 6f 77 6e 29 2c 56 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e 70 75 74 29 2c 28 6e 3d 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e 73 74 3d 74 68 69 73 2e 5f 6e 65 77 49 6e 73 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e 70 75 74 2c 21 31 29 29 2e 73 65 74 74 69 6e 67 73 3d 7b 7d 2c 56 2e 64 61 74 61 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 49 6e
    Data Ascii: type='text' id='"+r+"' style='position: absolute; top: -100px; width: 0px;'/>"),this._dialogInput.on("keydown",this._doKeyDown),V("body").append(this._dialogInput),(n=this._dialogInst=this._newInst(this._dialogInput,!1)).settings={},V.data(this._dialogIn
    2024-09-23 11:23:39 UTC1369INData Raw: 6d 61 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 2e 65 6d 70 74 79 28 29 2c 6e 3d 3d 3d 69 29 26 26 28 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 75 72 49 6e 73 74 3d 6e 75 6c 6c 29 7d 2c 5f 65 6e 61 62 6c 65 44 61 74 65 70 69 63 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 61 3d 56 28 74 29 2c 69 3d 56 2e 64 61 74 61 28 74 2c 22 64 61 74 65 70 69 63 6b 65 72 22 29 3b 61 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 6d 61 72 6b 65 72 43 6c 61 73 73 4e 61 6d 65 29 26 26 28 22 69 6e 70 75 74 22 3d 3d 3d 28 65 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 28 74 2e 64 69 73 61 62 6c 65 64 3d 21 31 2c 69 2e 74 72 69 67 67 65 72 2e 66 69 6c 74 65 72 28 22 62 75 74 74 6f 6e 22 29 2e 65 61 63 68 28 66 75 6e 63
    Data Ascii: markerClassName).empty(),n===i)&&(n=null,this._curInst=null)},_enableDatepicker:function(t){var e,a=V(t),i=V.data(t,"datepicker");a.hasClass(this.markerClassName)&&("input"===(e=t.nodeName.toLowerCase())?(t.disabled=!1,i.trigger.filter("button").each(func
    2024-09-23 11:23:39 UTC1369INData Raw: 79 7b 72 65 74 75 72 6e 20 56 2e 64 61 74 61 28 65 2c 22 64 61 74 65 70 69 63 6b 65 72 22 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 22 4d 69 73 73 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 64 61 74 61 20 66 6f 72 20 74 68 69 73 20 64 61 74 65 70 69 63 6b 65 72 22 7d 7d 2c 5f 6f 70 74 69 6f 6e 44 61 74 65 70 69 63 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 69 2c 73 2c 72 3d 74 68 69 73 2e 5f 67 65 74 49 6e 73 74 28 65 29 3b 69 66 28 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 22 64 65 66 61 75 6c 74 73 22 3d 3d 3d 74 3f 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 64 65 66 61 75 6c 74 73 29 3a 72
    Data Ascii: y{return V.data(e,"datepicker")}catch(e){throw"Missing instance data for this datepicker"}},_optionDatepicker:function(e,t,a){var i,s,r=this._getInst(e);if(2===arguments.length&&"string"==typeof t)return"defaults"===t?V.extend({},V.datepicker._defaults):r
    2024-09-23 11:23:39 UTC1369INData Raw: 69 2e 64 70 44 69 76 2e 69 73 28 22 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 72 74 6c 22 29 3b 69 66 28 69 2e 5f 6b 65 79 45 76 65 6e 74 3d 21 30 2c 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 64 61 74 65 70 69 63 6b 65 72 53 68 6f 77 69 6e 67 29 73 77 69 74 63 68 28 65 2e 6b 65 79 43 6f 64 65 29 7b 63 61 73 65 20 39 3a 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 68 69 64 65 44 61 74 65 70 69 63 6b 65 72 28 29 2c 73 3d 21 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 33 3a 72 65 74 75 72 6e 28 61 3d 56 28 22 74 64 2e 22 2b 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 64 61 79 4f 76 65 72 43 6c 61 73 73 2b 22 3a 6e 6f 74 28 2e 22 2b 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 63 75 72 72 65 6e 74 43 6c 61 73 73 2b 22 29 22 2c 69 2e 64 70 44 69 76 29 29 5b 30 5d 26
    Data Ascii: i.dpDiv.is(".ui-datepicker-rtl");if(i._keyEvent=!0,V.datepicker._datepickerShowing)switch(e.keyCode){case 9:V.datepicker._hideDatepicker(),s=!1;break;case 13:return(a=V("td."+V.datepicker._dayOverClass+":not(."+V.datepicker._currentClass+")",i.dpDiv))[0]&
    2024-09-23 11:23:39 UTC1369INData Raw: 69 63 6b 65 72 2e 5f 61 64 6a 75 73 74 44 61 74 65 28 65 2e 74 61 72 67 65 74 2c 72 3f 2d 31 3a 31 2c 22 44 22 29 2c 73 3d 65 2e 63 74 72 6c 4b 65 79 7c 7c 65 2e 6d 65 74 61 4b 65 79 2c 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 61 6c 74 4b 65 79 26 26 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 61 64 6a 75 73 74 44 61 74 65 28 65 2e 74 61 72 67 65 74 2c 65 2e 63 74 72 6c 4b 65 79 3f 2b 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 69 2c 22 73 74 65 70 42 69 67 4d 6f 6e 74 68 73 22 29 3a 2b 56 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 69 2c 22 73 74 65 70 4d 6f 6e 74 68 73 22 29 2c 22 4d 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 28 65 2e 63 74 72 6c 4b 65 79 7c 7c 65 2e 6d 65 74 61 4b 65 79 29 26 26 56 2e 64 61 74 65 70 69 63
    Data Ascii: icker._adjustDate(e.target,r?-1:1,"D"),s=e.ctrlKey||e.metaKey,e.originalEvent.altKey&&V.datepicker._adjustDate(e.target,e.ctrlKey?+V.datepicker._get(i,"stepBigMonths"):+V.datepicker._get(i,"stepMonths"),"M");break;case 40:(e.ctrlKey||e.metaKey)&&V.datepic


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    123192.168.2.449883141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC454OUTGET /wp-content/themes/Divi/js/scripts.min.js?ver=4.27.1 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 29 Aug 2024 10:05:56 GMT
    ETag: W/"66d04804-42f9f"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248095
    Server: cloudflare
    CF-RAY: 8c7a29f21c8e7d1e-EWR
    2024-09-23 11:23:39 UTC906INData Raw: 37 64 63 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 73 63 72 69 70 74 73 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 61 2e 6c 3d 21 30 2c 61 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e
    Data Ascii: 7dcf/*! For license information please see scripts.min.js.LICENSE.txt */!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=function
    2024-09-23 11:23:39 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 6e 2e 70 3d 22 22 2c 6e 28 6e 2e 73 3d 39 35 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 29 29 3b 76 61 72 20 69 2c 61 3d 77 69 6e 64 6f 77 3b 74 72 79 7b 69 3d 21 21 77 69 6e 64 6f 77 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 26 26 77 69 6e 64 6f 77 2e 74 6f 70 7d 63 61 74 63 68 28 74 29 7b 69 3d 21 31 7d 69 26 26 69 2e 5f 5f 43 79 70 72 65 73 73 5f 5f 3f 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 3d 3d 3d 69 3f 61 3d 77 69 6e 64
    Data Ascii: unction(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=95)}([function(t,e,n){"use strict";n.d(e,"a",(function(){return a}));var i,a=window;try{i=!!window.top.document&&window.top}catch(t){i=!1}i&&i.__Cypress__?window.parent===i?a=wind
    2024-09-23 11:23:39 UTC1369INData Raw: 65 63 74 22 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 31 33 29 2c 61 3d 6e 28 31 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 61 28 74 2e 6c 65 6e 67 74 68 29 26 26 21 69 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 31 29 2c 61 3d 6e 28 31 31 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 47 65 6e 65 72 61 74 6f 72
    Data Ascii: ect"==e||"function"==e)}},function(t,e,n){var i=n(13),a=n(15);t.exports=function(t){return null!=t&&a(t.length)&&!i(t)}},function(t,e,n){var i=n(1),a=n(11);t.exports=function(t){if(!a(t))return!1;var e=i(t);return"[object Function]"==e||"[object Generator
    2024-09-23 11:23:39 UTC1369INData Raw: 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 69 2e 65 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 69 2e 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 68 61 6e 64 6c 65 72 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 74 68 69 73 2e 6b 65 79 3d 22 77 61 79 70 6f 69 6e 74 2d 22 2b 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2e 41 64 61 70 74 65 72 2e
    Data Ascii: "No options passed to Waypoint constructor");if(!i.element)throw new Error("No element option passed to Waypoint constructor");if(!i.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.
    2024-09-23 11:23:39 UTC1369INData Raw: 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 65 2e 70 75 73 68 28 6e 5b 69 5d 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3e 61 3b 61 2b 2b 29 65 5b 61 5d 5b 74 5d 28 29 7d 2c 74 2e 64 65 73 74 72 6f 79 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 6e 76 6f 6b 65 41 6c 6c 28 22 64 65 73 74 72 6f 79 22 29 7d 2c 74 2e 64 69 73 61 62 6c 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 6e 76 6f 6b 65 41 6c 6c 28 22 64 69 73 61 62 6c 65 22 29 7d 2c 74 2e 65 6e 61 62 6c 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 69 6e 76 6f 6b 65 41 6c 6c 28 22 65 6e 61 62 6c 65 22 29 7d 2c 74 2e 72 65 66 72 65 73 68 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 43 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 41
    Data Ascii: ;for(var i in n)e.push(n[i]);for(var a=0,o=e.length;o>a;a++)e[a][t]()},t.destroyAll=function(){t.invokeAll("destroy")},t.disableAll=function(){t.invokeAll("disable")},t.enableAll=function(){t.invokeAll("enable")},t.refreshAll=function(){t.Context.refreshA
    2024-09-23 11:23:39 UTC1369INData Raw: 74 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 45 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 41 64 61 70 74 65 72 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 29 2c 65 3d 74 68 69 73 2e 41 64 61 70 74 65 72 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 76 65 72 74 69 63 61 6c 29 3b 74 26 26 65 26 26 28 74 68 69 73 2e 61 64 61 70 74 65 72 2e 6f 66 66 28 22 2e 77 61 79 70 6f 69 6e 74 73 22 29 2c 64 65 6c 65 74 65 20 69 5b 74 68 69 73 2e 6b 65 79 5d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 54 68 72 6f 74 74 6c 65 64 52 65 73
    Data Ascii: t,this.refresh()},e.prototype.checkEmpty=function(){var t=this.Adapter.isEmptyObject(this.waypoints.horizontal),e=this.Adapter.isEmptyObject(this.waypoints.vertical);t&&e&&(this.adapter.off(".waypoints"),delete i[this.key])},e.prototype.createThrottledRes
    2024-09-23 11:23:39 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 61 2e 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 28 29 3a 74 68 69 73 2e 61 64 61 70 74 65 72 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 74 2e 61 78 69 73 5d 5b 74 2e 6b 65 79 5d 2c 74 68 69 73 2e 63 68 65 63 6b 45 6d 70 74 79 28 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 6e 65 72 57 69 64 74 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 77 69 6e
    Data Ascii: nction(){return this.element==this.element.window?a.viewportHeight():this.adapter.innerHeight()},e.prototype.remove=function(t){delete this.waypoints[t.axis][t.key],this.checkEmpty()},e.prototype.innerWidth=function(){return this.element==this.element.win
    2024-09-23 11:23:39 UTC1369INData Raw: 74 72 69 67 67 65 72 50 6f 69 6e 74 3d 68 2b 63 2d 75 2c 6c 3d 66 3c 72 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 5f 3d 70 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 3e 3d 72 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 64 3d 21 6c 26 26 21 5f 2c 21 62 26 26 28 6c 26 26 5f 29 3f 28 70 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 72 2e 62 61 63 6b 77 61 72 64 29 2c 69 5b 70 2e 67 72 6f 75 70 2e 69 64 5d 3d 70 2e 67 72 6f 75 70 29 3a 28 21 62 26 26 64 7c 7c 62 26 26 72 2e 6f 6c 64 53 63 72 6f 6c 6c 3e 3d 70 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 29 26 26 28 70 2e 71 75 65 75 65 54 72 69 67 67 65 72 28 72 2e 66 6f 72 77 61 72 64 29 2c 69 5b 70 2e 67 72 6f 75 70 2e 69 64 5d 3d 70 2e 67 72 6f 75 70 29 7d 7d 72 65 74 75 72 6e 20 61 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72
    Data Ascii: triggerPoint=h+c-u,l=f<r.oldScroll,_=p.triggerPoint>=r.oldScroll,d=!l&&!_,!b&&(l&&_)?(p.queueTrigger(r.backward),i[p.group.id]=p.group):(!b&&d||b&&r.oldScroll>=p.triggerPoint)&&(p.queueTrigger(r.forward),i[p.group.id]=p.group)}}return a.requestAnimationFr
    2024-09-23 11:23:39 UTC1369INData Raw: 31 29 7b 76 61 72 20 73 3d 69 5b 6f 5d 3b 28 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 69 6e 75 6f 75 73 7c 7c 6f 3d 3d 3d 69 2e 6c 65 6e 67 74 68 2d 31 29 26 26 73 2e 74 72 69 67 67 65 72 28 5b 6e 5d 29 7d 7d 74 68 69 73 2e 63 6c 65 61 72 54 72 69 67 67 65 72 51 75 65 75 65 73 28 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 73 6f 72 74 28 74 29 3b 76 61 72 20 6e 3d 61 2e 41 64 61 70 74 65 72 2e 69 6e 41 72 72 61 79 28 65 2c 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 29 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 3f 6e 75 6c 6c 3a 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 6e 2b 31 5d 7d 2c 6e 2e 70
    Data Ascii: 1){var s=i[o];(s.options.continuous||o===i.length-1)&&s.trigger([n])}}this.clearTriggerQueues()},n.prototype.next=function(e){this.waypoints.sort(t);var n=a.Adapter.inArray(e,this.waypoints);return n===this.waypoints.length-1?null:this.waypoints[n+1]},n.p
    2024-09-23 11:23:39 UTC1369INData Raw: 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 29 2e 68 61 6e 64 6c 65 72 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 69 2c 7b 65 6c 65 6d 65 6e 74 3a 74 68 69 73 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 2e 63 6f 6e 74 65 78 74 26 26 28 61 2e 63 6f 6e 74 65 78 74 3d 74 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 61 2e 63 6f 6e 74 65 78 74 29 5b 30 5d 29 2c 6e 2e 70 75 73 68 28 6e 65 77 20 65 28 61 29 29 7d 29 29 2c 6e 7d 7d 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 61 79 70 6f 69 6e 74 3b 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 26 26 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2e 66 6e 2e 77 61 79 70 6f 69 6e 74
    Data Ascii: ({},arguments[1])).handler=arguments[0]),this.each((function(){var a=t.extend({},i,{element:this});"string"==typeof a.context&&(a.context=t(this).closest(a.context)[0]),n.push(new e(a))})),n}}var e=window.Waypoint;window.jQuery&&(window.jQuery.fn.waypoint


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    124192.168.2.449882142.250.181.2284432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC945OUTGET /recaptcha/api2/anchor?ar=1&k=6LfO5q4oAAAAABNuSpEEmioYq2_BHC3laDFubVhW&co=aHR0cHM6Ly93d3cuZHViYmVyLm5ldDo0NDM.&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=invisible&cb=2kn7wb8b6pah HTTP/1.1
    Host: www.google.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    sec-ch-ua-platform: "Windows"
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: navigate
    Sec-Fetch-Dest: iframe
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:39 UTC1161INHTTP/1.1 200 OK
    Content-Type: text/html; charset=utf-8
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Embedder-Policy: require-corp
    Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
    Pragma: no-cache
    Expires: Mon, 01 Jan 1990 00:00:00 GMT
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Security-Policy: script-src 'report-sample' 'nonce-5bBkxAvy3tsZXMvHwD1g7Q' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
    Server: ESF
    X-XSS-Protection: 0
    X-Content-Type-Options: nosniff
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-09-23 11:23:39 UTC229INData Raw: 35 37 34 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
    Data Ascii: 5748<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
    2024-09-23 11:23:39 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
    Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
    2024-09-23 11:23:39 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
    Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
    2024-09-23 11:23:39 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
    Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
    2024-09-23 11:23:39 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
    Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
    2024-09-23 11:23:39 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
    Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
    2024-09-23 11:23:39 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 36 48 4f 33 4f 6a 39 58 72 45 64 50 58 72 66 46 48 47 38 7a 41 65 6e 7a 4a 72 6b 56 4e 51 5a 79 67 30 5a 66 38 71 70 72 77 37 44 6c 6a 57 4d 36 55 30 59 66 35 52 66 32 52 59 55 33 6e 6e 37 67 2d 39 69 48 45 4c 4d 6b 33 6c 2d 45 45 66 51 4b 41 49 4d 6d 6a 6a 38 6b 74 57 34 69 4c 4d 57 2d 6e 38 51 47 36 46 65 66 6b 5f 75 65 32 35 63 33 70 2d 77 78 65 51 31 62 78 63 6a 31 64 57 35 32 39 43 64 39 56 67 5a 4b 50 61 57 7a 55 55 6f 65 47 4e 41 5f 76 42 63 70 53 44 68 47 4d 35 45 2d 30 52 45 48 63 7a 79 58 54 33 30 5a 68 49 32 48 36 2d 47 4d 50 5f 4e 58 61 36 69 74 45 36 77 64 39 68 52 52 56 41 4a 73 38 46 4f 33 31 74 43 73 43 33
    Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA6HO3Oj9XrEdPXrfFHG8zAenzJrkVNQZyg0Zf8qprw7DljWM6U0Yf5Rf2RYU3nn7g-9iHELMk3l-EEfQKAIMmjj8ktW4iLMW-n8QG6Fefk_ue25c3p-wxeQ1bxcj1dW529Cd9VgZKPaWzUUoeGNA_vBcpSDhGM5E-0REHczyXT30ZhI2H6-GMP_NXa6itE6wd9hRRVAJs8FO31tCsC3
    2024-09-23 11:23:39 UTC1390INData Raw: 51 46 75 74 39 53 73 44 62 56 2d 6c 63 6e 76 6c 64 33 68 71 6b 6f 65 76 45 37 6d 59 79 61 2d 66 59 42 32 59 4e 4c 4f 69 6d 6c 31 74 6a 73 6b 37 49 39 41 34 49 63 65 39 47 47 5a 39 61 6a 32 75 65 58 34 73 6c 49 79 55 72 6f 6c 77 4e 38 75 53 45 61 70 76 4e 47 5f 36 78 6a 77 6a 79 6c 75 74 73 4a 4c 71 53 5a 6d 51 37 42 53 36 44 68 38 68 39 2d 76 45 6e 51 58 4f 61 68 41 4d 45 6c 50 62 45 76 74 4d 5a 5f 30 69 51 4e 76 54 6a 4d 50 61 39 4d 53 56 56 70 5a 42 39 63 6b 65 42 35 64 44 56 61 36 39 54 51 30 5f 45 6b 41 56 55 6e 51 6a 4b 4c 73 31 5a 49 53 31 63 62 38 47 38 30 51 63 73 79 65 63 63 5a 63 33 53 71 69 52 67 4b 32 6a 41 44 39 79 36 71 70 78 39 45 44 62 66 62 68 64 64 4c 78 6d 2d 59 75 70 71 44 51 4c 48 58 6e 46 73 63 45 6a 63 6b 53 37 32 4d 46 37 36 35 47
    Data Ascii: QFut9SsDbV-lcnvld3hqkoevE7mYya-fYB2YNLOiml1tjsk7I9A4Ice9GGZ9aj2ueX4slIyUrolwN8uSEapvNG_6xjwjylutsJLqSZmQ7BS6Dh8h9-vEnQXOahAMElPbEvtMZ_0iQNvTjMPa9MSVVpZB9ckeB5dDVa69TQ0_EkAVUnQjKLs1ZIS1cb8G80QcsyeccZc3SqiRgK2jAD9y6qpx9EDbfbhddLxm-YupqDQLHXnFscEjckS72MF765G
    2024-09-23 11:23:39 UTC1390INData Raw: 71 61 45 39 70 62 6e 70 56 63 46 42 44 5a 48 4d 79 4e 45 5a 47 4e 56 4a 74 4c 7a 5a 36 5a 45 6b 72 54 32 74 7a 56 54 6c 45 56 30 39 5a 59 30 39 4a 5a 55 78 43 64 46 64 4c 57 56 52 4e 4e 33 64 6f 54 45 39 78 61 46 56 55 56 30 64 55 54 54 64 42 55 44 68 75 56 56 64 6e 64 30 4e 57 4e 31 56 55 61 6c 56 45 4e 6b 52 42 51 31 56 73 5a 6e 68 74 5a 48 70 72 4e 48 56 72 4b 32 68 74 51 57 52 74 61 57 59 72 56 30 5a 58 55 47 46 57 4b 31 52 49 63 47 39 7a 4e 31 42 4c 53 55 6c 4d 54 6d 74 36 4e 31 4a 4d 4e 56 52 75 4e 57 6c 77 4e 6b 51 77 56 55 74 47 4c 32 74 72 62 6d 4a 61 59 7a 46 35 5a 48 6b 78 53 6a 6c 53 54 30 56 69 4e 44 46 6e 4d 6c 6b 32 5a 6d 74 46 64 6c 67 76 59 30 31 44 64 56 4a 6c 63 6a 41 32 5a 47 38 77 64 55 63 30 5a 6b 4e 4b 4f 54 4a 71 55 6d 38 34 65 57
    Data Ascii: qaE9pbnpVcFBDZHMyNEZGNVJtLzZ6ZEkrT2tzVTlEV09ZY09JZUxCdFdLWVRNN3doTE9xaFVUV0dUTTdBUDhuVVdnd0NWN1VUalVENkRBQ1VsZnhtZHprNHVrK2htQWRtaWYrV0ZXUGFWK1RIcG9zN1BLSUlMTmt6N1JMNVRuNWlwNkQwVUtGL2trbmJaYzF5ZHkxSjlST0ViNDFnMlk2ZmtFdlgvY01DdVJlcjA2ZG8wdUc0ZkNKOTJqUm84eW
    2024-09-23 11:23:39 UTC1390INData Raw: 46 64 6e 4f 47 78 4d 55 30 35 72 4f 57 78 70 59 6b 4a 7a 52 6c 68 52 52 56 49 77 55 44 52 57 65 43 74 76 64 31 6f 79 65 44 42 46 5a 6e 4a 4f 65 55 77 31 5a 47 68 73 4e 45 52 73 63 6c 6c 59 56 46 6c 7a 53 56 6c 76 61 31 5a 52 55 58 4e 35 4f 47 4e 36 62 6d 38 72 53 55 67 32 52 56 5a 5a 65 48 4e 49 4d 47 74 74 53 6b 74 30 63 32 35 53 61 46 52 70 61 45 46 75 4f 55 39 69 61 32 4a 72 65 6b 68 72 64 58 6f 31 4d 6d 5a 72 63 55 70 6c 4d 6a 68 34 51 6a 55 35 51 30 56 51 56 46 46 50 57 69 73 7a 53 44 4e 43 62 79 74 7a 64 31 52 51 64 57 52 50 4e 6e 46 73 4d 48 59 32 64 6a 42 6c 56 46 5a 69 57 69 39 45 52 47 31 6b 59 6a 63 79 51 7a 4d 7a 53 46 4d 72 56 6e 4a 32 59 6d 78 6b 59 6b 74 77 59 57 35 6c 62 57 68 31 55 7a 64 6c 54 44 42 6f 52 32 5a 75 64 30 4e 68 53 44 52 79
    Data Ascii: FdnOGxMU05rOWxpYkJzRlhRRVIwUDRWeCtvd1oyeDBFZnJOeUw1ZGhsNERscllYVFlzSVlva1ZRUXN5OGN6bm8rSUg2RVZZeHNIMGttSkt0c25SaFRpaEFuOU9ia2JrekhrdXo1MmZrcUplMjh4QjU5Q0VQVFFPWiszSDNCbytzd1RQdWRPNnFsMHY2djBlVFZiWi9ERG1kYjcyQzMzSFMrVnJ2YmxkYktwYW5lbWh1UzdlTDBoR2Zud0NhSDRy


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    125192.168.2.44989034.237.219.1194432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC852OUTGET /analytics?ver=3&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1
    Host: pi.pardot.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://content.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:39 UTC1087INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: text/javascript; charset=utf-8
    Content-Length: 1168
    Connection: close
    set-cookie: pardot=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    cache-control: no-store, no-cache, must-revalidate
    pragma: no-cache
    x-pardot-rsp: 0/0/1
    strict-transport-security: max-age=31536000; includeSubDomains
    p3p: CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml", CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml"
    set-cookie: visitor_id779393=401256784; expires=Thu, 21-Sep-2034 11:23:39 GMT; Max-Age=315360000; path=/; domain=.pardot.com; secure; SameSite=None
    set-cookie: visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; expires=Thu, 21-Sep-2034 11:23:39 GMT; Max-Age=315360000; path=/; domain=.pardot.com; secure; SameSite=None
    vary: Accept-Encoding,User-Agent
    X-Pardot-Route: 9b06e8e2308c32c7bf9ba8adfb7be2e1
    2024-09-23 11:23:39 UTC1168INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 70 69 52 65 73 70 6f 6e 73 65 28 29 20 7b 0a 09 09 70 69 53 65 74 43 6f 6f 6b 69 65 28 27 76 69 73 69 74 6f 72 5f 69 64 37 37 39 33 39 33 27 2c 20 27 34 30 31 32 35 36 37 38 34 27 2c 20 33 36 35 30 29 3b 0a 09 09 09 70 69 53 65 74 43 6f 6f 6b 69 65 28 27 76 69 73 69 74 6f 72 5f 69 64 37 37 39 33 39 33 2d 68 61 73 68 27 2c 20 27 30 34 65 64 33 38 35 39 66 66 38 38 65 37 61 34 35 61 33 64 38 33 65 31 61 30 61 30 63 39 33 36 33 36 37 38 62 62 64 36 36 66 63 61 62 35 38 62 30 33 65 62 39 66 64 35 38 65 39 64 35 65 37 30 37 35 61 36 39 32 62 65 35 36 65 66 34 63 32 62 34 33 32 62 37 32 33 32 64 32 62 64 64 32 31 65 33 63 38 31 63 33 66 61 27 2c 20 33 36 35 30 29 3b 0a 09 09 0a 09 09 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63
    Data Ascii: function piResponse() {piSetCookie('visitor_id779393', '401256784', 3650);piSetCookie('visitor_id779393-hash', '04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa', 3650);if (document.loc


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    126192.168.2.449892141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC678OUTGET /wp-content/uploads/2024/01/vodaphone.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC505INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 708
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=1937
    Content-Disposition: inline; filename="vodaphone.webp"
    ETag: "65b1e21b-791"
    Last-Modified: Thu, 25 Jan 2024 04:22:51 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f5ca5a42e5-EWR
    2024-09-23 11:23:39 UTC708INData Raw: 52 49 46 46 bc 02 00 00 57 45 42 50 56 50 38 4c b0 02 00 00 2f 91 80 15 10 37 a1 a0 8d a4 a8 07 f8 77 83 2f 0c 6c f8 4c 28 68 db 46 f2 3d fc d9 1c af 23 30 45 41 db 36 92 ef e1 cf e6 78 1d 81 29 08 22 d9 c6 97 c0 6f 40 05 09 8c 26 1a cb 20 81 d5 20 11 f3 bd 96 99 9e 99 02 00 bb 1e 00 40 ad 15 f0 77 01 80 5d 03 89 8a 82 8a 44 ee fa 38 b8 bb ec 92 19 e3 de dd cf c9 5a 6b ae ff 17 a8 db b6 d5 b6 ce b6 0a 6c 0e ea 28 c1 ed 16 5d 25 e1 fd df d1 1c db 3f 8c 93 af 8e 88 fe 4f 00 fe 4f b4 31 c6 bc 12 cd d4 3b 5e fb f1 f3 35 88 bf a8 ca 38 87 53 30 c5 6b 84 79 77 ac 00 d3 93 12 0a 77 62 de 7d 00 80 11 5e 8f a9 64 ef cc 77 09 d7 c2 bc 98 72 bd 33 7f 44 36 52 97 54 aa 13 f3 47 e4 fd 0d ec 0a d5 30 7f 81 ca 9b 0f 65 92 9c 24 c5 0e ee 16 67 4a 14 99 0f b8 35 8a c6 73
    Data Ascii: RIFFWEBPVP8L/7w/lL(hF=#0EA6x)"o@& @w]D8Zkl(]%?OO1;^58S0kywwb}^dwr3D6RTG0e$gJ5s


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    127192.168.2.449894141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC677OUTGET /wp-content/uploads/2023/09/virgin12.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC505INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 1228
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=1367
    Content-Disposition: inline; filename="virgin12.webp"
    ETag: "6535e698-557"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 256773
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f5d9898c1e-EWR
    2024-09-23 11:23:39 UTC864INData Raw: 52 49 46 46 c4 04 00 00 57 45 42 50 56 50 38 4c b8 04 00 00 2f 92 c0 15 10 8f a0 90 91 24 a9 92 f5 67 59 b5 35 f8 ee 20 0c b2 8d d4 e4 fc 59 5e ed 0d 66 90 6d a4 26 e7 cf f2 6a 6f 30 85 00 80 20 21 a4 16 61 76 ff 06 09 c8 3b ec 5a 1c 1e 8b 87 74 05 ee eb ba d8 b8 fe 09 b0 24 49 0a 2a 35 cd c0 30 20 8e dc ff b8 4f 51 71 bf 37 22 fa 3f 01 f8 4f 78 af 9a 45 24 ab f5 8f 8c 5e 55 45 44 b2 5a ff 13 bc 44 ce 46 dd 96 1b 2d 47 4e 47 ed 5f 73 e5 69 4c 59 73 8e 24 29 6d a9 61 91 64 d4 52 5b 6b d5 34 92 64 f6 4f d5 48 32 6a 73 9c fb a6 91 94 b6 cc b0 48 e6 ea 98 ed 2a 24 ed 43 46 32 5a c0 cd 26 64 f6 35 ba 30 5a c0 6d 37 92 69 7c c5 48 66 c7 83 4d 48 5b a1 30 5a c0 a3 2e a4 8c 6f 18 49 c3 c3 4d a8 fe d6 c8 2c 01 4f 07 25 d3 f8 42 23 69 78 dc 95 e2 ef b8 48 c7 9b 4a
    Data Ascii: RIFFWEBPVP8L/$gY5 Y^fm&jo0 !av;Zt$I*50 OQq7"?OxE$^UEDZDF-GNG_siLYs$)madR[k4dOH2jsH*$CF2Z&d50Zm7i|HfMH[0Z.oIM,O%B#ixHJ
    2024-09-23 11:23:39 UTC364INData Raw: d2 76 c0 6b 22 49 71 ec ba f5 4c 3d eb 64 5f 48 99 2f 8e 04 0c 65 c3 c9 08 1b ba 7b 47 ab 8e 56 37 ef ee b6 6d 13 b0 6d 26 24 de 14 c7 69 67 3e db c8 b1 90 31 5e 58 c1 48 6c f8 dd b9 e3 fd b2 4f 00 36 57 02 ce 1b f5 ac 50 b0 70 27 fd 0c 40 62 c5 69 e7 b6 40 50 9f 81 ab 9c 45 ed b8 74 e1 7e 76 50 57 0a 91 75 42 2b ce 77 da 02 08 d9 67 00 ec 9b 59 db 03 ae 87 b0 e0 3c b2 ad 84 83 79 62 b6 fa 0a f0 ec 73 b7 47 62 c2 79 27 7d a9 8d 1c 4f ac ea d9 5f 18 89 29 5c 28 33 96 0e 91 f6 1d 78 f6 e7 8c 4c 39 67 ff 11 b6 b5 60 8c 63 09 df 1f 81 67 7f ac ca e9 4f a3 60 f1 10 69 2b 78 c3 c3 9e b6 a7 a6 85 6d 35 54 46 7f 6f 6f 78 dc 93 bd d6 28 58 ff 60 7e ad 1a de 2c ea ef b8 b0 7f c0 23 ed 9d a1 86 77 4d f6 57 32 0d 5f dc 48 7b 63 93 86 b7 77 29 e3 b9 c2 84 6f 36 d2 1e
    Data Ascii: vk"IqL=d_H/e{GV7mm&$ig>1^XHlO6WPp'@bi@PEt~vPWuB+wgY<ybsGby'}O_)\(3xL9g`cgO`i+xm5TFoox(X`~,#wMW2_H{cw)o6


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    128192.168.2.449891141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC673OUTGET /wp-content/uploads/2023/09/sak7.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC529INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 662
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=738
    Content-Disposition: inline; filename="sak7.webp"
    ETag: "6535e698-2e2"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f5deb743f7-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-23 11:23:39 UTC662INData Raw: 52 49 46 46 8e 02 00 00 57 45 42 50 56 50 38 4c 82 02 00 00 2f 91 80 15 10 77 a0 a0 6d 1b c6 e5 0f 67 ec 2e 0e 05 6d db 30 2e 7f 38 63 77 a5 a0 6d 1b c6 e5 0f 67 ec ae d4 44 92 a4 9c 93 4b f1 1d bf 28 32 40 f1 81 84 00 54 15 ce cc 41 a1 30 b0 93 38 1a e8 ff 3b 3e bc bb eb ff 0b b2 b5 6d 3b 5c e7 5d 0a 96 ae 4c 6d 3c c1 62 95 ad c5 da 36 f6 6c db ed d4 53 db b6 db b9 b2 55 db d6 9e cd c3 48 9a 4e 4e a0 57 44 ff 27 40 ff 0b ec 6b 4f af 8c 7f 68 b7 44 ea dc 3a a6 4b d2 f5 d6 95 24 b3 75 9c 53 1d 2b 05 16 fd 43 b0 a7 54 40 4c b7 24 9b 64 c9 04 30 62 7e 72 ca 17 00 70 c5 97 37 59 0a c5 ca 90 34 10 af f4 d1 30 0c 43 89 dd cf 64 95 f1 25 ae 8f 44 a4 3a c6 0d 22 86 21 49 dd 49 93 ea 13 67 b2 53 03 f1 ca e4 a6 06 05 36 56 d3 c7 be 9b ab c9 e6 b3 7c c3 ef da 7c d6
    Data Ascii: RIFFWEBPVP8L/wmg.m0.8cwmgDK(2@TA08;>m;\]Lm<b6lSUHNNWD'@kOhD:K$uS+CT@L$d0b~rp7Y40Cd%D:"!IIgS6V||


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    129192.168.2.449893141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC675OUTGET /wp-content/uploads/2023/09/gamma6.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC501INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 576
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=680
    Content-Disposition: inline; filename="gamma6.webp"
    ETag: "6535e698-2a8"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f5df12423a-EWR
    2024-09-23 11:23:39 UTC576INData Raw: 52 49 46 46 38 02 00 00 57 45 42 50 56 50 38 4c 2b 02 00 00 2f 91 80 15 10 7f a0 a0 6d 1b c6 e5 8f a6 fc 76 68 28 68 db 86 71 f9 a3 29 bf 1d 05 6d db 30 2e 7f 34 e5 b7 a3 a0 91 d4 08 09 6b 80 1f 01 48 c1 72 fd 54 44 40 da fa ee 2a 1a 93 e4 63 01 f8 7f 00 00 ff 7f 33 f3 ee 0e c8 fd ff ff 9c 9b cf 21 b6 6d fb 50 db b6 26 c5 6b 32 65 aa 8d e8 0f a8 8d 38 ab ad 57 3d b7 8f 5f ed f6 e6 6b b6 e3 ef 71 37 e7 11 d1 ff 09 90 f9 96 ae d2 8a 28 59 de c0 30 db a6 91 5e 12 bd c0 30 f8 87 cf d2 e8 05 9e 43 70 3a e0 05 46 20 c8 a9 55 1b 52 3c e6 36 e8 65 9a 1d f6 ce 02 b1 9e 62 99 d8 2e 52 d7 a7 b7 63 98 05 ae 7b 8a 8b c3 6c 7f 77 7f ce 33 94 6a 9d c8 ae 45 22 4a b5 4e 44 a6 da 42 45 d1 8a 18 3f 86 7f 50 22 94 12 49 cf 12 89 08 cd d4 28 25 1a 91 f7 29 e1 11 ee bb c3 75
    Data Ascii: RIFF8WEBPVP8L+/mvh(hq)m0.4kHrTD@*c3!mP&k2e8W=_kq7(Y0^0Cp:F UR<6eb.Rc{lw3jE"JNDBE?P"I(%)u


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    130192.168.2.449897141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC679OUTGET /wp-content/uploads/2024/01/redcentric.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC506INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 606
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=1598
    Content-Disposition: inline; filename="redcentric.webp"
    ETag: "65b1e21a-63e"
    Last-Modified: Thu, 25 Jan 2024 04:22:50 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f5e85b7ce7-EWR
    2024-09-23 11:23:39 UTC606INData Raw: 52 49 46 46 56 02 00 00 57 45 42 50 56 50 38 4c 4a 02 00 00 2f 91 80 15 10 2f a1 a8 91 a4 a8 16 f0 ef 06 5f bc cf b1 a1 a8 91 a4 a8 16 f0 ef 06 5f bc cf 51 d4 48 52 54 0b f8 77 83 2f de e7 20 88 24 25 7c 02 ae 01 44 33 82 55 4c 66 95 27 01 81 98 73 d6 de 5b 30 1a 24 59 18 0d 92 08 20 21 24 00 49 06 1f c6 24 71 12 bf f7 3c c6 38 bd 77 aa 6a 01 00 49 02 00 00 aa ea 82 b5 d6 03 05 db b6 db b6 d5 21 20 31 22 e5 de 18 0b 04 f8 70 49 cc 7f 90 2c 2e 4c cf 2f 11 fd 9f 00 fe f7 ff df cb fe f9 c7 a3 55 b3 0f ef 7f 38 5c ce e5 47 e3 20 d5 df bf 31 95 4d 9c 4e 7c ff 82 aa 6d df f4 ef 95 4b cd b1 b7 3b f0 97 ac dc 1f 16 dc c5 34 04 b7 d2 46 69 68 66 c7 28 d9 57 07 8c 89 b3 29 07 07 7d ca b2 94 5e 78 4a e5 29 6a 22 5c 66 fe da a4 d4 ec 42 83 f2 70 c5 21 2b 85 28 9d 01
    Data Ascii: RIFFVWEBPVP8LJ//__QHRTw/ $%|D3ULf's[0$Y !$I$q<8wjI! 1"pI,.L/U8\G 1MN|mK;4Fihf(W)}^xJ)j"\fBp!+(


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    131192.168.2.449895104.22.59.914432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC600OUTGET /client_data/dc3e6bf867e6342027ccaf8a/config/7hmr8JJn.json HTTP/1.1
    Host: cdn-cookieyes.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Origin: https://www.dubber.net
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:39 UTC473INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: application/json
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    last-modified: Thu, 19 Sep 2024 01:45:42 GMT
    etag: W/"8732-6226f1498f115"
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
    CF-Cache-Status: HIT
    Age: 342943
    Server: cloudflare
    CF-RAY: 8c7a29f5e8ef437e-EWR
    2024-09-23 11:23:39 UTC896INData Raw: 37 64 63 36 0d 0a 7b 22 68 74 6d 6c 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 6f 76 65 72 6c 61 79 20 63 6b 79 2d 68 69 64 65 5c 22 3e 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 62 74 6e 2d 72 65 76 69 73 69 74 2d 77 72 61 70 70 65 72 20 63 6b 79 2d 72 65 76 69 73 69 74 2d 68 69 64 65 20 63 6b 79 2d 72 65 76 69 73 69 74 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 72 65 76 69 73 69 74 2d 63 6f 6e 73 65 6e 74 5c 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 3d 5c 22 5b 63 6b 79 5f 72 65 76 69 73 69 74 5f 74 69 74 6c 65 5d 5c 22 20 73 74 79 6c 65 3d 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 35 36 61 37 3b 5c 22 3e 20 3c 62 75 74 74 6f 6e 20 63
    Data Ascii: 7dc6{"html":"<div class=\"cky-overlay cky-hide\"></div> <div class=\"cky-btn-revisit-wrapper cky-revisit-hide cky-revisit-bottom-left\" data-cky-tag=\"revisit-consent\" data-tooltip=\"[cky_revisit_title]\" style=\"background-color: #0056a7;\"> <button c
    2024-09-23 11:23:39 UTC1369INData Raw: 76 65 6c 3d 5c 22 31 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 74 69 74 6c 65 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 35 36 35 36 36 32 3b 5c 22 3e 20 5b 63 6b 79 5f 6e 6f 74 69 63 65 5f 74 69 74 6c 65 5d 20 3c 2f 70 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 6e 6f 74 69 63 65 2d 67 72 6f 75 70 5c 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 6e 6f 74 69 63 65 2d 64 65 73 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 35 36 35 36 36 32 3b 5c 22 3e 20 5b 63 6b 79 5f 6e 6f 74 69 63 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 5d 20 3c 2f 64 69 76 3e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 6e 6f
    Data Ascii: vel=\"1\" data-cky-tag=\"title\" style=\"color: #565662;\"> [cky_notice_title] </p> <div class=\"cky-notice-group\"> <div class=\"cky-notice-des\" data-cky-tag=\"description\" style=\"color: #565662;\"> [cky_notice_description] </div> <div class=\"cky-no
    2024-09-23 11:23:39 UTC1369INData Raw: 3e 20 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 70 72 65 66 65 72 65 6e 63 65 2d 62 6f 64 79 2d 77 72 61 70 70 65 72 5c 22 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 70 72 65 66 65 72 65 6e 63 65 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 70 65 72 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 74 61 69 6c 2d 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 35 36 35 36 36 32 3b 5c 22 3e 20 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 5d 20 3c 2f 64 69 76 3e 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 65 70 61 72 61 74 6f 72 5c 22 3e 3c 2f 64 69 76 3e 20 3c 64 69 76 20 63 6c 61 73
    Data Ascii: > </div> <div class=\"cky-preference-body-wrapper\"> <div class=\"cky-preference-content-wrapper\" data-cky-tag=\"detail-description\" style=\"color: #565662;\"> [cky_preference_description] </div> <div class=\"cky-horizontal-separator\"></div> <div clas
    2024-09-23 11:23:39 UTC1369INData Raw: 79 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 5c 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 77 72 61 70 70 65 72 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 5c 22 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 66 75 6e 63 74 69 6f 6e 61 6c 5f 74 69 74 6c 65 5d 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 74 61 69 6c 2d 63 61 74 65 67 6f 72 79 2d 74 69 74 6c 65 5c 22
    Data Ascii: y-chevron-right\"></i></div><div class=\"cky-accordion-header-wrapper\"><div class=\"cky-accordion-header\"><button class=\"cky-accordion-btn\" aria-expanded=\"false\" aria-label=\"[cky_preference_functional_title]\" data-cky-tag=\"detail-category-title\"
    2024-09-23 11:23:39 UTC1369INData Raw: 2d 63 61 74 65 67 6f 72 79 2d 74 6f 67 67 6c 65 5c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 20 69 64 3d 5c 22 63 6b 79 53 77 69 74 63 68 61 6e 61 6c 79 74 69 63 73 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 5b 63 6b 79 5f 63 61 74 65 67 6f 72 79 5f 74 6f 67 67 6c 65 5f 6c 61 62 65 6c 5d 5c 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 2d 64 65 73 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 74 61 69 6c 2d 63 61 74 65 67 6f 72 79 2d 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 35 36 35 36 36 32 3b 5c 22 3e 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 61 6e 61
    Data Ascii: -category-toggle\"><input type=\"checkbox\" id=\"ckySwitchanalytics\" aria-label=\"[cky_category_toggle_label]\"></div></div><div class=\"cky-accordion-header-des\" data-cky-tag=\"detail-category-description\" style=\"color: #565662;\">[cky_preference_ana
    2024-09-23 11:23:39 UTC1369INData Raw: 6b 79 2d 74 61 67 3d 5c 22 61 75 64 69 74 2d 74 61 62 6c 65 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 62 65 62 65 62 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 34 66 34 66 34 3b 5c 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 5c 22 20 69 64 3d 5c 22 63 6b 79 44 65 74 61 69 6c 43 61 74 65 67 6f 72 79 61 64 76 65 72 74 69 73 65 6d 65 6e 74 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 68 65 76 72 6f 6e 5c 22 3e
    Data Ascii: ky-tag=\"audit-table\" style=\"color: #212121; border-color: #ebebeb; background-color: #f4f4f4;\"></div></div></div><div class=\"cky-accordion\" id=\"ckyDetailCategoryadvertisement\"><div class=\"cky-accordion-item\"><div class=\"cky-accordion-chevron\">
    2024-09-23 11:23:39 UTC1369INData Raw: 72 64 69 6f 6e 2d 68 65 61 64 65 72 5c 22 3e 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 6f 74 68 65 72 5f 74 69 74 6c 65 5d 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 74 61 69 6c 2d 63 61 74 65 67 6f 72 79 2d 74 69 74 6c 65 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 35 36 35 36 36 32 3b 5c 22 3e 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 6f 74 68 65 72 5f 74 69 74 6c 65 5d 3c 2f 62 75 74 74 6f 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 73 77 69 74 63 68 5c 22 20 64 61 74 61 2d 63 6b 79
    Data Ascii: rdion-header\"><button class=\"cky-accordion-btn\" aria-expanded=\"false\" aria-label=\"[cky_preference_other_title]\" data-cky-tag=\"detail-category-title\" style=\"color: #565662;\">[cky_preference_other_title]</button><div class=\"cky-switch\" data-cky
    2024-09-23 11:23:39 UTC1369INData Raw: 22 63 6f 6c 6f 72 3a 20 23 30 33 34 32 62 35 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 33 34 32 62 35 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 5c 22 3e 20 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 73 61 76 65 5f 74 65 78 74 5d 20 3c 2f 62 75 74 74 6f 6e 3e 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 63 6b 79 2d 62 74 6e 20 63 6b 79 2d 62 74 6e 2d 61 63 63 65 70 74 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 5c 22 5b 63 6b 79 5f 70 72 65 66 65 72 65 6e 63 65 5f 61 63 63 65 70 74 5f 74 65 78 74 5d 5c 22 20 64 61 74 61 2d 63 6b 79 2d 74 61 67 3d 5c 22 64 65 74 61 69 6c 2d 61 63 63 65 70 74 2d 62 75 74 74 6f 6e 5c 22 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 62
    Data Ascii: "color: #0342b5; border-color: #0342b5; background-color: #ffffff;\"> [cky_preference_save_text] </button> <button class=\"cky-btn cky-btn-accept\" aria-label=\"[cky_preference_accept_text]\" data-cky-tag=\"detail-accept-button\" style=\"color: #FFFFFF; b
    2024-09-23 11:23:39 UTC1369INData Raw: 73 69 74 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 7b 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 6c 65 66 74 3a 20 31 35 70 78 3b 7d 2e 63 6b 79 2d 72 65 76 69 73 69 74 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 7b 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 72 69 67 68 74 3a 20 31 35 70 78 3b 7d 2e 63 6b 79 2d 62 74 6e 2d 72 65 76 69 73 69 74 2d 77 72 61 70 70 65 72 20 2e 63 6b 79 2d 62 74 6e 2d 72 65 76 69 73 69 74 7b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 70 6f 73 69 74 69 6f 6e
    Data Ascii: sit-bottom-left{bottom: 15px; left: 15px;}.cky-revisit-bottom-right{bottom: 15px; right: 15px;}.cky-btn-revisit-wrapper .cky-btn-revisit{display: flex; align-items: center; justify-content: center; background: none; border: none; cursor: pointer; position
    2024-09-23 11:23:39 UTC1369INData Raw: 39 39 39 3b 7d 2e 63 6b 79 2d 63 6f 6e 73 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6b 79 2d 63 6f 6e 73 65 6e 74 2d 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 3b 20 70 61 64 64 69 6e 67 3a 20 31 36 2e 35 70 78 20 32 34 70 78 3b 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 2d 31 70 78 20 31 30 70 78 20 30 20 23 61 63 61 62 61 62 34 64 3b 7d 2e 63 6b 79 2d 62 61 6e 6e 65 72 2d 62 6f 74 74 6f 6d 7b 62 6f 74 74 6f 6d 3a 20 30 3b 20 6c 65 66 74 3a 20 30 3b 7d 2e 63 6b 79 2d 62 61 6e 6e 65 72 2d 74 6f 70 7b 74 6f 70 3a 20 30 3b 20 6c 65 66 74 3a 20 30 3b 7d 2e 63 6b 79 2d 63 75 73 74 6f 6d 2d 62 72 61 6e 64 2d 6c 6f 67 6f 2d 77 72 61 70 70 65 72 20 2e 63 6b 79 2d 63 75 73
    Data Ascii: 999;}.cky-consent-container .cky-consent-bar{background: #ffffff; border: 1px solid; padding: 16.5px 24px; box-shadow: 0 -1px 10px 0 #acabab4d;}.cky-banner-bottom{bottom: 0; left: 0;}.cky-banner-top{top: 0; left: 0;}.cky-custom-brand-logo-wrapper .cky-cus


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    132192.168.2.449896141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:39 UTC678OUTGET /wp-content/uploads/2024/01/evolve_ip.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:39 UTC505INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:39 GMT
    Content-Type: image/webp
    Content-Length: 578
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=1525
    Content-Disposition: inline; filename="evolve_ip.webp"
    ETag: "65b1e218-5f5"
    Last-Modified: Thu, 25 Jan 2024 04:22:48 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 248089
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f628ad7295-EWR
    2024-09-23 11:23:39 UTC578INData Raw: 52 49 46 46 3a 02 00 00 57 45 42 50 56 50 38 4c 2e 02 00 00 2f 90 80 15 10 17 a1 a0 91 d4 68 80 7e 8a 2b 1f 6c 28 6c 1b 35 32 d0 6f e2 8e 0f 0a db 46 8d 0c f4 9b b8 e3 03 9a 48 52 03 fd 9f 00 22 00 ff 46 62 00 01 44 00 f4 09 d8 ff 1f 10 11 09 22 42 00 44 04 11 f1 b1 18 24 40 c0 11 33 33 58 4c 66 1a 04 50 11 d1 b8 33 e3 10 5e 77 0b 15 11 d3 dd 67 ef 6d ef bd 86 44 db b6 da 36 3a e0 12 24 24 eb 5a 63 e1 6e 60 fe ff 2f 41 2e 49 d6 f4 12 d1 ff 09 e0 bf ff 7f 83 35 f1 5b 23 0f f2 df 14 a6 d5 c6 69 8a df 0e 79 d0 9b 61 39 ca 7f 23 98 56 9b 04 60 5a 4d b7 97 99 cb 29 7f 7a 79 d0 da 50 4f a3 5a 33 b3 93 24 0f 84 63 61 43 02 ce 41 5b 4d 8b c2 35 95 70 2c 6c 48 18 95 b7 99 dd 05 b2 a4 9d 7f 6f c6 e9 cb 0d e0 dc 45 80 b5 a6 45 6d 68 53 4a 06 f0 7d 71 da 00 ed 76 65
    Data Ascii: RIFF:WEBPVP8L./h~+l(l52oFHR"FbD"BD$@33XLfP3^wgmD6:$$Zcn`/A.I5[#iya9#V`ZM)zyPOZ3$caCA[M5p,lHoEEmhSJ}qve


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    133192.168.2.449902141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:40 UTC531OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:40 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-993"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248096
    Server: cloudflare
    CF-RAY: 8c7a29f89c537ce2-EWR
    2024-09-23 11:23:40 UTC908INData Raw: 39 39 33 0d 0a 2f 2a 21 0a 2a 20 46 69 74 56 69 64 73 20 31 2e 31 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2c 20 43 68 72 69 73 20 43 6f 79 69 65 72 20 2d 20 68 74 74 70 3a 2f 2f 63 73 73 2d 74 72 69 63 6b 73 2e 63 6f 6d 20 2b 20 44 61 76 65 20 52 75 70 65 72 74 20 2d 20 68 74 74 70 3a 2f 2f 64 61 76 65 72 75 70 65 72 74 2e 63 6f 6d 0a 2a 20 43 72 65 64 69 74 20 74 6f 20 54 68 69 65 72 72 79 20 4b 6f 62 6c 65 6e 74 7a 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 6c 69 73 74 61 70 61 72 74 2e 63 6f 6d 2f 61 72 74 69 63 6c 65 73 2f 63 72 65 61 74 69 6e 67 2d 69 6e 74 72 69 6e 73 69 63 2d 72 61 74 69 6f 73 2d 66 6f 72 2d 76 69 64 65 6f 2f 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 57 54 46 50 4c 20 6c 69 63 65 6e 73 65
    Data Ascii: 993/*!* FitVids 1.1** Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/* Released under the WTFPL license
    2024-09-23 11:23:40 UTC1369INData Raw: 69 6e 67 73 2c 6f 70 74 69 6f 6e 73 29 7d 0a 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 65 6c 65 63 74 6f 72 73 3d 5b 27 69 66 72 61 6d 65 5b 73 72 63 2a 3d 22 70 6c 61 79 65 72 2e 76 69 6d 65 6f 2e 63 6f 6d 22 5d 27 2c 27 69 66 72 61 6d 65 5b 73 72 63 2a 3d 22 79 6f 75 74 75 62 65 2e 63 6f 6d 22 5d 27 2c 27 69 66 72 61 6d 65 5b 73 72 63 2a 3d 22 79 6f 75 74 75 62 65 2d 6e 6f 63 6f 6f 6b 69 65 2e 63 6f 6d 22 5d 27 2c 27 69 66 72 61 6d 65 5b 73 72 63 2a 3d 22 6b 69 63 6b 73 74 61 72 74 65 72 2e 63 6f 6d 22 5d 5b 73 72 63 2a 3d 22 76 69 64 65 6f 2e 68 74 6d 6c 22 5d 27 2c 27 6f 62 6a 65 63 74 27 2c 27 65 6d 62 65 64 27 5d 3b 69 66 28 73 65 74 74 69 6e 67 73 2e 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72
    Data Ascii: ings,options)}return this.each(function(){var selectors=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]','object','embed'];if(settings.customSelector
    2024-09-23 11:23:40 UTC181INData Raw: 65 6e 74 28 27 2e 66 6c 75 69 64 2d 77 69 64 74 68 2d 76 69 64 65 6f 2d 77 72 61 70 70 65 72 27 29 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 74 6f 70 27 2c 28 61 73 70 65 63 74 52 61 74 69 6f 2a 31 30 30 29 2b 27 25 27 29 3b 24 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 68 65 69 67 68 74 27 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 27 77 69 64 74 68 27 29 7d 29 7d 29 7d 3b 24 2e 66 6e 2e 66 69 74 56 69 64 73 2e 5f 63 6f 75 6e 74 3d 30 7d 29 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 0d 0a
    Data Ascii: ent('.fluid-width-video-wrapper').css('padding-top',(aspectRatio*100)+'%');$this.removeAttr('height').removeAttr('width')})})};$.fn.fitVids._count=0})(window.jQuery||window.Zepto)
    2024-09-23 11:23:40 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    134192.168.2.449904141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:40 UTC487OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/core/admin/js/common.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:40 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-37a"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248096
    Server: cloudflare
    CF-RAY: 8c7a29f8a9025e7f-EWR
    2024-09-23 11:23:40 UTC897INData Raw: 33 37 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 73 65 72 5f 61 67 65 6e 74 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 76 61 72 20 69 73 5f 6f 70 65 72 61 5f 65 64 67 65 3b 76 61 72 20 62 72 6f 77 73 65 72 3d 75 73 65 72 5f 61 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28 6f 70 65 72 61 7c 63 68 72 6f 6d 65 7c 73 61 66 61 72 69 7c 66 69 72 65 66 6f 78 7c 6d 73 69 65 7c 74 72 69 64 65 6e 74 28 3f 3d 5c 2f 29 29 2f 69 29 7c 7c 5b 5d 3b 76 61 72 20 62 72 6f 77 73 65 72 5f 6e 61 6d 65 3d 27 27 3b 76 61 72 20 62 72 6f 77 73 65 72 5f 63 6c 61 73 73 3d 27 27 3b 69 66 28 2f 74 72 69 64 65 6e 74 2f 69 2e 74 65 73 74 28 62 72 6f 77 73 65 72 5b 30 5d 29 29 7b 62 72 6f 77 73 65 72 5f 6e 61 6d 65
    Data Ascii: 37a(function($){$(function(){var user_agent=navigator.userAgent;var is_opera_edge;var browser=user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i)||[];var browser_name='';var browser_class='';if(/trident/i.test(browser[0])){browser_name
    2024-09-23 11:23:40 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    135192.168.2.449901141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:40 UTC501OUTGET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:40 UTC461INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-3a6"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 235185
    Server: cloudflare
    CF-RAY: 8c7a29f8af7572a4-EWR
    2024-09-23 11:23:40 UTC908INData Raw: 33 61 36 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70
    Data Ascii: 3a6document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecap
    2024-09-23 11:23:40 UTC33INData Raw: 28 22 76 61 6c 75 65 22 2c 65 2e 64 65 74 61 69 6c 2e 74 6f 6b 65 6e 29 7d 29 29 7d 29 29 3b 0d 0a
    Data Ascii: ("value",e.detail.token)}))}));
    2024-09-23 11:23:40 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    136192.168.2.449903141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:40 UTC480OUTGET /wp-content/plugins/add-search-to-menu/public/js/ivory-search.min.js?ver=5.5.6 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:40 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Sat, 27 Apr 2024 08:16:46 GMT
    ETag: W/"662cb46e-11e4"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248096
    Server: cloudflare
    CF-RAY: 8c7a29f8c80a0c8a-EWR
    2024-09-23 11:23:40 UTC907INData Raw: 31 31 65 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 28 22 2e 69 73 2d 6d 65 6e 75 20 61 2c 20 2e 69 73 2d 6d 65 6e 75 20 61 20 73 76 67 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 22 73 74 61 74 69 63 22 3d 3d 3d 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 75 6c 22 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 26 26 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 75 6c 22 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61
    Data Ascii: 11e4!function(s){"use strict";s(window).on("load",function(){if(s(".is-menu a, .is-menu a svg").on("click",function(e){if(e.stopPropagation(),e.preventDefault(),"static"===s(this).closest("ul").css("position")&&s(this).closest("ul").css("position","rela
    2024-09-23 11:23:40 UTC1369INData Raw: 2e 69 73 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 22 66 6f 72 6d 22 29 2e 66 61 64 65 49 6e 28 29 3b 65 6c 73 65 20 69 66 28 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 68 61 73 43 6c 61 73 73 28 22 73 6c 69 64 69 6e 67 22 29 29 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 22 66 6f 72 6d 22 29 2e 61 6e 69 6d 61 74 65 28 7b 77 69 64 74 68 3a 22 33 31 30 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 61 64 64 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 2c 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 22 62 75 74 74 6f 6e 2e 69 73 2d 73 65 61
    Data Ascii: .is-menu").find("form").fadeIn();else if(s(this).closest(".is-menu").hasClass("sliding"))s(this).closest(".is-menu").find("form").animate({width:"310"},function(){s(this).closest(".is-menu").addClass("open"),s(this).closest(".is-menu").find("button.is-sea
    2024-09-23 11:23:40 UTC1369INData Raw: 2c 73 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 66 69 6e 64 28 27 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 2c 20 66 6f 72 6d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 27 29 2e 66 6f 63 75 73 28 29 7d 29 2c 73 28 22 23 69 73 2d 70 6f 70 75 70 2d 77 72 61 70 70 65 72 20 2e 70 6f 70 75 70 2d 73 65 61 72 63 68 2d 63 6c 6f 73 65 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 28 22 23 69 73 2d 70 6f 70 75 70 2d 77 72 61 70 70 65 72 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 22 29 2e 66 61 64 65 4f 75 74 28 29 7d 29 2c 22 75 6e 64 65 66 69
    Data Ascii: ,s(this).closest(".is-menu").find('form input[type="search"], form input[type="text"]').focus()}),s("#is-popup-wrapper .popup-search-close").on("click",function(e){s("#is-popup-wrapper, .is-ajax-search-result, .is-ajax-search-details").fadeOut()}),"undefi
    2024-09-23 11:23:40 UTC943INData Raw: 72 63 68 2d 73 75 62 6d 69 74 22 29 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 3d 73 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 22 29 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 3d 73 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 73 28 22 2e 69 73 2d 6d 65 6e 75 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 3f 28 73 28 22 2e 69 73 2d 6d 65 6e 75 20 62 75 74 74 6f 6e 2e 69 73 2d 73 65 61 72 63 68 2d 73 75 62 6d 69 74 22 29 2e 68 69 64 65 28 29 2c 73 28 22 2e 69 73 2d 6d 65 6e 75 20 66 6f 72 6d 22 29 2e 61 6e 69 6d 61 74 65 28 7b 77 69 64 74 68 3a 22 30 22 7d 2c
    Data Ascii: rch-submit").length&&0===s(e.target).closest(".is-ajax-search-result").length&&0===s(e.target).closest(".is-ajax-search-details").length&&(s(".is-menu").hasClass("open")?(s(".is-menu button.is-search-submit").hide(),s(".is-menu form").animate({width:"0"},
    2024-09-23 11:23:40 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    137192.168.2.449905141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:40 UTC485OUTGET /wp-content/plugins/add-search-to-menu/public/js/ivory-ajax-search.min.js?ver=5.5.6 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:40 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Sat, 27 Apr 2024 08:16:46 GMT
    ETag: W/"662cb46e-10814"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248096
    Server: cloudflare
    CF-RAY: 8c7a29f8af848cb1-EWR
    2024-09-23 11:23:40 UTC906INData Raw: 37 64 63 66 0d 0a 77 69 6e 64 6f 77 2e 49 56 53 5f 41 4a 41 58 5f 4a 53 5f 4c 4f 41 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 6e 75 6c 6c 2c 72 3d 22 22 2c 73 3d 2d 31 2c 6e 3d 74 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 69 2c 6e 29 7b 6e 7c 7c 28 6e 3d 31 29 3b 76 61 72 20 61 3d 74 28 69 29 2c 6f 3d 61 2e 76 61 6c 28 29 7c 7c 22 22 2c 6c 3d 61 2e 70 61 72 65 6e 74 73 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 22 29 2c 63 3d 6c 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 69 6e
    Data Ascii: 7dcfwindow.IVS_AJAX_JS_LOAD=function(){"use strict";jQuery(document).ready(function(t){var e,i=null,r="",s=-1,n=t(document.activeElement).closest("form");function a(i,n){n||(n=1);var a=t(i),o=a.val()||"",l=a.parents(".is-ajax-search"),c=l.attr("data-min
    2024-09-23 11:23:40 UTC1369INData Raw: 6c 2e 66 69 6e 64 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 69 64 22 5d 27 29 2e 6c 65 6e 67 74 68 26 26 28 70 2b 3d 22 26 69 64 3d 22 2b 68 29 2c 65 26 26 34 21 3d 3d 65 2e 72 65 61 64 79 73 74 61 74 65 26 26 65 2e 61 62 6f 72 74 28 29 2c 65 3d 74 2e 61 6a 61 78 28 7b 75 72 6c 3a 49 76 6f 72 79 41 6a 61 78 56 61 72 73 2e 61 6a 61 78 75 72 6c 2c 64 61 74 61 3a 70 2c 74 79 70 65 3a 22 50 4f 53 54 22 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 49 76 6f 72 79 53 65 61 72 63 68 56 61 72 73 26 26 76 6f 69 64 20 30 21 3d 3d 49 76 6f 72 79 53 65 61 72 63 68 56 61 72 73 2e 69 73 5f 61 6e 61 6c 79 74 69 63 73 5f 65 6e 61 62 6c 65 64 29 7b 76 61 72 20 69 3d 74 28 65 29 2e 66 69
    Data Ascii: l.find('input[name="id"]').length&&(p+="&id="+h),e&&4!==e.readystate&&e.abort(),e=t.ajax({url:IvoryAjaxVars.ajaxurl,data:p,type:"POST",success:function(e){if("undefined"!=typeof IvorySearchVars&&void 0!==IvorySearchVars.is_analytics_enabled){var i=t(e).fi
    2024-09-23 11:23:40 UTC1369INData Raw: 29 2c 76 3d 72 2e 6c 65 66 74 2b 63 3b 69 66 28 72 2e 6c 65 66 74 2b 63 2b 70 3e 66 2b 33 30 29 7b 76 61 72 20 67 3d 72 2e 6c 65 66 74 2d 28 64 2b 70 29 3b 67 3e 2d 33 30 26 26 28 76 3d 67 29 7d 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 68 29 2e 63 73 73 28 7b 74 6f 70 3a 72 2e 74 6f 70 2b 73 2b 22 70 78 22 2c 6c 65 66 74 3a 76 2b 22 70 78 22 7d 29 7d 7d 65 6c 73 65 20 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2d 22 2b 68 2b 22 20 2e 69 73 2d 73 68 6f 77 2d 6d 6f 72 65 2d 72 65 73 75 6c 74 73 22 29 2e 72 65 6d 6f 76 65 28 29 2c 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2d 22 2b 68 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73
    Data Ascii: ),v=r.left+c;if(r.left+c+p>f+30){var g=r.left-(d+p);g>-30&&(v=g)}t("#is-ajax-search-details-"+h).css({top:r.top+s+"px",left:v+"px"})}}else t("#is-ajax-search-result-"+h+" .is-show-more-results").remove(),t("#is-ajax-search-result-"+h+" .is-ajax-search-pos
    2024-09-23 11:23:40 UTC1369INData Raw: 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73 74 20 61 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 22 23 69 73 2d 70 6f 70 75 70 2d 77 72 61 70 70 65 72 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 22 29 2e 66 61 64 65 4f 75 74 28 22 73 6c 6f 77 22 29 7d 29 2c 74 28 22 2e 69 73 2d 61 6a 61 78 2d 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 61 63 74 69 6f 6e 73 20 2e 71 74 79 22 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 6e 65 78 74 28 29 2e 66 69 6e 64 28 22 2e 61 64 64 5f 74 6f 5f 63 61 72 74 5f 62 75 74 74 6f 6e 22 29 2e 61 74 74
    Data Ascii: .is-ajax-search-post a").on("click",function(e){t("#is-popup-wrapper, .is-ajax-search-result, .is-ajax-search-details").fadeOut("slow")}),t(".is-ajax-woocommerce-actions .qty").on("change",function(){t(this).parent().next().find(".add_to_cart_button").att
    2024-09-23 11:23:40 UTC1369INData Raw: 67 73 2d 64 65 74 61 69 6c 73 2c 20 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 29 2e 73 68 6f 77 28 29 2c 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 63 61 74 65 67 6f 72 69 65 73 2d 64 65 74 61 69 6c 73 2c 20 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73 74 73 2d 64 65 74 61 69 6c 73 22 29 2e 68 69 64 65 28 29 2c 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 74 61 67 73 2d 64 65 74 61 69 6c 73 22 29 2e 66 69 6e 64 28
    Data Ascii: gs-details, #is-ajax-search-details-"+s).show(),t("#is-ajax-search-details-"+s+" .is-ajax-search-categories-details, #is-ajax-search-details-"+s+" .is-ajax-search-posts-details").hide(),t("#is-ajax-search-details-"+s+" .is-ajax-search-tags-details").find(
    2024-09-23 11:23:40 UTC1369INData Raw: 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73 74 73 2d 64 65 74 61 69 6c 73 2c 20 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 29 2e 73 68 6f 77 28 29 2c 74 28 22 23 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 2d 22 2b 73 2b 22 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 70 6f 73 74 73 2d 64 65 74 61 69 6c 73 22 29 2e 66 69 6e 64 28 27 3e 20 64 69 76 5b 64 61 74 61 2d 69 64 3d 22 27 2b 72 2b 27 22 5d 20 27 29 2e 73 68 6f 77 28 29 29 7d 7d 29 2c 74 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 20 2e 69 73 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2c 20 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 3d 74
    Data Ascii: s+" .is-ajax-search-posts-details, #is-ajax-search-details-"+s).show(),t("#is-ajax-search-details-"+s+" .is-ajax-search-posts-details").find('> div[data-id="'+r+'"] ').show())}}),t(".is-ajax-search .is-search-input").on("focusin, click",function(e){if(n=t
    2024-09-23 11:23:40 UTC1369INData Raw: 65 73 75 6c 74 2c 20 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 2d 64 65 74 61 69 6c 73 22 29 2e 68 69 64 65 28 29 2c 6e 3d 21 31 29 7d 29 2c 74 28 22 2e 69 73 2d 64 69 73 61 62 6c 65 2d 73 75 62 6d 69 74 20 2e 69 73 2d 73 65 61 72 63 68 2d 73 75 62 6d 69 74 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 22 2e 69 73 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 29 2e 74 72 69 67 67 65 72 28 22 6b 65 79 75 70 22 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 31 7d 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 69 73 2d 73 68 6f 77
    Data Ascii: esult, .is-ajax-search-details").hide(),n=!1)}),t(".is-disable-submit .is-search-submit").on("click",function(e){return t(this).parent().find(".is-search-input").trigger("keyup"),e.stopPropagation(),e.preventDefault(),!1}),t(document).on("click",".is-show
    2024-09-23 11:23:40 UTC1369INData Raw: 69 67 67 65 72 28 22 6b 65 79 75 70 22 29 7d 29 2c 74 28 22 2e 69 73 2d 61 6a 61 78 2d 73 65 61 72 63 68 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 28 72 29 2e 66 69 6e 64 28 22 2e 69 73 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 29 2e 6f 6e 28 22 6b 65 79 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 3d 74 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2c 33 32 21 3d 3d 65 2e 77 68 69 63 68 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 6e 75 6c 6c 2c 61 28 72 29 7d 2c 35 30 30 29 7d 69 66 28 31 33 3d 3d 3d 65 2e 77 68 69 63 68 29 72 65 74
    Data Ascii: igger("keyup")}),t(".is-ajax-search").each(function(e,r){t(r).find(".is-search-input").on("keyup",function(e){if(n=t(this).closest("form"),32!==e.which){var r=this;window.clearTimeout(i),i=window.setTimeout(function(){i=null,a(r)},500)}if(13===e.which)ret
    2024-09-23 11:23:40 UTC1369INData Raw: 65 7d 3a 75 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 28 32 26 74 29 2c 77 72 69 74 61 62 6c 65 3a 21 28 34 26 74 29 2c 76 61 6c 75 65 3a 65 7d 7d 2c 70 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 2c 67 3d 22 22 2e 73 70 6c 69 74 2c 78 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 4f 62 6a 65 63 74 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 76 28 74 29 3f
    Data Ascii: e}:u},d=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:e}},p={}.toString,v=function(t){return p.call(t).slice(8,-1)},g="".split,x=l(function(){return!Object("z").propertyIsEnumerable(0)})?function(t){return"String"==v(t)?
    2024-09-23 11:23:40 UTC1369INData Raw: 74 65 64 22 29 3b 72 65 74 75 72 6e 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 74 5b 65 5d 3d 69 2e 76 61 6c 75 65 29 2c 74 7d 7d 2c 43 3d 63 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 54 2e 66 28 74 2c 65 2c 64 28 31 2c 69 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 69 2c 74 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 43 28 6f 2c 74 2c 65 29 7d 63 61 74 63 68 28 69 29 7b 6f 5b 74 5d 3d 65 7d 72 65 74 75 72 6e 20 65 7d 2c 57 3d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 5b 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 5d 7c 7c 52 28 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 2c 7b 7d 29 3b 28 74 2e 65 78
    Data Ascii: ted");return"value"in i&&(t[e]=i.value),t}},C=c?function(t,e,i){return T.f(t,e,d(1,i))}:function(t,e,i){return t[e]=i,t},R=function(t,e){try{C(o,t,e)}catch(i){o[t]=e}return e},W=e(function(t){var e=o["__core-js_shared__"]||R("__core-js_shared__",{});(t.ex


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    138192.168.2.449906141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:40 UTC481OUTGET /wp-content/plugins/dp-divi-filtergrid/scripts/frontend-bundle.min.js?ver=3.0.7 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:40 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:40 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 29 Aug 2024 10:06:58 GMT
    ETag: W/"66d04842-7cda"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 242823
    Server: cloudflare
    CF-RAY: 8c7a29f8cfd14297-EWR
    2024-09-23 11:23:40 UTC907INData Raw: 37 63 64 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 69 29 7b 69 66 28 61 5b 69 5d 29 72 65 74 75 72 6e 20 61 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 65 3d 61 5b 69 5d 3d 7b 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 65 2e 65 78 70 6f 72 74 73 2c 65 2c 65 2e 65 78 70 6f 72 74 73 2c 64 29 2c 65 2e 6c 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 7d 64 2e 6d 3d 74 2c 64 2e 63 3d 61 2c 64 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 69 29 7b 64 2e 6f 28 74 2c 61 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65
    Data Ascii: 7cda!function(t){var a={};function d(i){if(a[i])return a[i].exports;var e=a[i]={i,l:!1,exports:{}};return t[i].call(e.exports,e,e.exports,d),e.l=!0,e.exports}d.m=t,d.c=a,d.d=function(t,a,i){d.o(t,a)||Object.defineProperty(t,a,{configurable:!1,enumerable
    2024-09-23 11:23:40 UTC1369INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 73 70 72 65 61 64 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26
    Data Ascii: ew TypeError("Invalid attempt to spread non-iterable instance")}()}function i(t){return(i="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"===typeof Symbol&&t.constructor===Symbol&&
    2024-09-23 11:23:40 UTC1369INData Raw: 72 73 22 29 2e 68 61 73 43 6c 61 73 73 28 22 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 2d 6c 61 79 6f 75 74 22 29 3f 22 64 72 6f 70 64 6f 77 6e 22 3a 22 62 75 74 74 6f 6e 22 2c 49 3d 72 2e 61 74 74 72 28 22 64 61 74 61 2d 66 6f 75 6e 64 2d 70 6f 73 74 73 22 29 2c 53 3d 72 2e 61 74 74 72 28 22 64 61 74 61 2d 70 6f 73 74 2d 6e 75 6d 62 65 72 22 29 2c 44 3d 21 73 26 26 21 63 26 26 28 21 70 7c 7c 70 61 72 73 65 49 6e 74 28 53 29 3e 3d 70 61 72 73 65 49 6e 74 28 49 29 7c 7c 22 2d 31 22 3d 3d 3d 53 29 26 26 22 41 6c 6c 22 3d 3d 3d 6b 2c 45 3d 72 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 6f 64 75 6c 65 22 29 2c 4f 3d 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 29 2c 41 3d 74 74 28 29 3b 66 75 6e
    Data Ascii: rs").hasClass("dp-dfg-filters-dropdown-layout")?"dropdown":"button",I=r.attr("data-found-posts"),S=r.attr("data-post-number"),D=!s&&!c&&(!p||parseInt(S)>=parseInt(I)||"-1"===S)&&"All"===k,E=r.attr("data-module"),O=r.find(".dp-dfg-search-input"),A=tt();fun
    2024-09-23 11:23:40 UTC1369INData Raw: 76 61 72 20 67 3d 66 2e 61 74 74 72 28 22 64 61 74 61 2d 74 65 72 6d 2d 69 64 22 29 3b 69 66 28 66 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 54 28 67 2c 6c 2c 30 29 3b 65 6c 73 65 7b 76 61 72 20 63 3d 21 31 3b 28 63 3d 22 64 72 6f 70 64 6f 77 6e 22 3d 3d 3d 6a 3f 66 2e 70 61 72 65 6e 74 73 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 22 29 3a 66 2e 70 61 72 65 6e 74 73 28 22 2e 64 70 2d 64 66 67 2d 6c 65 76 65 6c 22 29 29 26 26 28 63 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 54 28 74 28 74 68 69 73 29 2e
    Data Ascii: var g=f.attr("data-term-id");if(f.hasClass("active"))T(g,l,0);else{var c=!1;(c="dropdown"===j?f.parents(".dp-dfg-filters-dropdown"):f.parents(".dp-dfg-level"))&&(c.find(".dp-dfg-filter-link.active").each(function(){t(this).removeClass("active"),T(t(this).
    2024-09-23 11:23:40 UTC1369INData Raw: 66 2e 61 74 74 72 28 22 64 61 74 61 2d 74 65 72 6d 2d 69 64 22 29 29 3b 69 66 28 22 22 3d 3d 3d 28 6f 3d 6e 2e 6a 6f 69 6e 28 22 7c 22 29 29 26 26 28 6f 3d 22 61 6c 6c 22 29 2c 72 2e 61 74 74 72 28 22 64 61 74 61 2d 61 63 74 69 76 65 2d 66 69 6c 74 65 72 22 2c 6f 29 2c 22 64 72 6f 70 64 6f 77 6e 22 3d 3d 3d 6a 29 7b 76 61 72 20 75 3d 61 2e 70 61 72 65 6e 74 73 28 22 2e 64 70 2d 64 66 67 2d 6c 65 76 65 6c 22 29 3b 69 66 28 5f 26 26 6c 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 2d 74 72 69 67 67 65 72 2d 62 75 74 74 6f 6e 22 29 2e 6c 65 6e 67 74 68 7c 7c 61 2e 70 61 72 65 6e 74 73 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 2d 64 72 6f 70 64 6f 77 6e 22 29 2e 68 61 73 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 26 26 28 61 2e 70 61 72
    Data Ascii: f.attr("data-term-id"));if(""===(o=n.join("|"))&&(o="all"),r.attr("data-active-filter",o),"dropdown"===j){var u=a.parents(".dp-dfg-level");if(_&&l.find(".dp-dfg-filter-trigger-button").length||a.parents(".dp-dfg-filters-dropdown").hasClass("open")&&(a.par
    2024-09-23 11:23:40 UTC1369INData Raw: 3a 22 30 22 7d 29 2c 65 7c 7c 72 29 7b 76 61 72 20 76 3d 5b 5d 3b 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 5b 5d 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 26 26 74 2e 6c 65 6e 67 74 68 3e 30 26 26 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 61 2e 70 75 73 68 28 22 2e 64 70 2d 64 66 67 2d 74 65 72 6d 2d 69 64 2d 22 2b 74 29 7d 29 2c 61 2e 6c 65 6e 67 74 68 3e 30 26 26 76 2e 70 75 73 68 28 61 29 7d 29 3b 76 61 72 20 75 3d 22 22 3b 69 66 28 65 26 26 21 72 29 75 3d 22 4f 52 22 3d 3d 3d 6f 3f 76 5b 30 5d 2e 6a 6f 69 6e 28 22 2c 20 22 29 3a 76 5b 30 5d 2e 6a 6f 69 6e 28 22 22 29 3b 65 6c 73 65 20 69 66 28 21 65 26 26 72 29 7b 76 61 72 20 6d 3d 5b 5d 3b 76 2e 66 6f 72 45 61 63 68 28 66 75
    Data Ascii: :"0"}),e||r){var v=[];s.forEach(function(t){var a=[];Array.isArray(t)&&t.length>0&&t.forEach(function(t){a.push(".dp-dfg-term-id-"+t)}),a.length>0&&v.push(a)});var u="";if(e&&!r)u="OR"===o?v[0].join(", "):v[0].join("");else if(!e&&r){var m=[];v.forEach(fu
    2024-09-23 11:23:40 UTC1369INData Raw: 65 72 65 64 22 2c 64 2e 6c 65 6e 67 74 68 29 7d 29 7d 67 26 26 70 2e 70 72 65 70 65 6e 64 28 66 2e 6e 6f 5f 72 65 73 75 6c 74 73 29 3b 22 64 70 2d 64 66 67 2d 6c 61 79 6f 75 74 2d 6d 61 73 6f 6e 72 79 2d 73 74 61 6e 64 61 72 64 22 3d 3d 3d 66 2e 70 72 6f 70 73 2e 69 74 65 6d 73 5f 6c 61 79 6f 75 74 26 26 58 28 22 6a 71 75 65 72 79 22 29 3b 74 2e 74 72 69 67 67 65 72 28 22 64 66 67 5f 61 66 74 65 72 5f 6a 71 75 65 72 79 5f 66 69 6c 74 65 72 69 6e 67 22 29 7d 28 72 2c 6f 2c 30 2c 5f 2c 62 2c 79 2c 78 2c 73 2c 65 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 64 2c 69 29 7b 74 2e 61 74 74 72 28 22 64 61 74 61 2d 70 61 67 65 22 2c 31 29 2c 69 3f 55 28 22 66 69 6c 74 65 72 22 29 3a 57 28 61 2c 31 29 3f 56 28 61 2c 31 29 3a 55 28 22 66 69 6c 74 65 72 22 29 7d 28
    Data Ascii: ered",d.length)})}g&&p.prepend(f.no_results);"dp-dfg-layout-masonry-standard"===f.props.items_layout&&X("jquery");t.trigger("dfg_after_jquery_filtering")}(r,o,0,_,b,y,x,s,e):function(t,a,d,i){t.attr("data-page",1),i?U("filter"):W(a,1)?V(a,1):U("filter")}(
    2024-09-23 11:23:40 UTC1369INData Raw: 74 2c 61 2c 64 2c 69 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 2b 31 2c 6f 3d 65 2b 72 2b 22 2f 22 2b 6e 3b 69 66 28 22 73 63 72 6f 6c 6c 22 3d 3d 3d 69 2e 70 61 67 69 6e 61 74 69 6f 6e 5f 74 79 70 65 29 72 3c 3d 61 26 26 64 2e 66 69 6e 64 28 22 61 2e 64 70 2d 64 66 67 2d 73 63 72 6f 6c 6c 2d 70 61 67 65 2d 6c 69 6e 6b 22 29 2e 61 74 74 72 28 22 68 72 65 66 22 2c 6f 29 2c 74 3c 61 3f 64 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 61 6a 61 78 2d 73 63 72 6f 6c 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3a 64 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 61 6a 61 78 2d 73 63 72 6f 6c 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 65 6c 73 65 7b 76 61 72 20 73 3d 64 2e 66 69 6e 64 28 22 61 2e 64 70 2d 64 66
    Data Ascii: t,a,d,i,e,n){var r=t+1,o=e+r+"/"+n;if("scroll"===i.pagination_type)r<=a&&d.find("a.dp-dfg-scroll-page-link").attr("href",o),t<a?d.find(".dp-dfg-ajax-scroll").addClass("active"):d.find(".dp-dfg-ajax-scroll").removeClass("active");else{var s=d.find("a.dp-df
    2024-09-23 11:23:40 UTC1369INData Raw: 66 67 2e 61 6a 61 78 75 72 6c 2c 64 61 74 61 3a 7b 61 63 74 69 6f 6e 3a 22 64 70 64 66 67 5f 67 65 74 5f 70 6f 73 74 73 5f 64 61 74 61 5f 61 63 74 69 6f 6e 22 2c 70 61 67 65 3a 6e 2c 6d 6f 64 75 6c 65 5f 64 61 74 61 3a 77 2c 76 62 3a 22 6f 66 66 22 7d 2c 62 65 66 6f 72 65 53 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 2e 31 35 7d 29 2c 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 66 69 6c 74 65 72 73 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 2e 31 35 7d 29 2c 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 73 65 61 72 63 68 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 2e 31 35 7d 29 2c 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 73 6f 72 74 69 6e 67 22 29 2e 63
    Data Ascii: fg.ajaxurl,data:{action:"dpdfg_get_posts_data_action",page:n,module_data:w,vb:"off"},beforeSend:function(){i.children().css({opacity:.15}),r.find(".dp-dfg-filters").css({opacity:.15}),r.find(".dp-dfg-search").css({opacity:.15}),r.find(".dp-dfg-sorting").c
    2024-09-23 11:23:40 UTC1369INData Raw: 64 28 67 29 2c 61 74 28 69 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 69 74 65 6d 22 29 29 2c 6e 28 29 29 3a 65 28 29 2c 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 7d 29 2c 70 26 26 6c 3e 31 29 7b 76 61 72 20 62 3d 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 62 61 73 65 2d 75 72 6c 22 29 2b 22 70 61 67 65 2f 22 2c 5f 3d 72 2e 66 69 6e 64 28 22 2e 64 70 2d 64 66 67 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 2e 61 74 74 72 28 22 64 61 74 61 2d 75 72 6c 2d 61 72 67 73 22 29 3b 69 66 28 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 64 70 2d 64 66 67 2d 68 69 64 65 22 29 2c 22 70 61 67 65 64 22 3d 3d 3d 61 29 63 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74
    Data Ascii: d(g),at(i.find(".dp-dfg-item")),n()):e(),t(this).remove()}),p&&l>1){var b=r.find(".dp-dfg-pagination").attr("data-base-url")+"page/",_=r.find(".dp-dfg-pagination").attr("data-url-args");if(s.removeClass("dp-dfg-hide"),"paged"===a)c.each(function(){var a=t


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    139192.168.2.449907141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:40 UTC675OUTGET /wp-content/uploads/2024/01/nuwave.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:40 UTC465INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:40 GMT
    Content-Type: image/png
    Content-Length: 1966
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=2901, status=webp_bigger
    ETag: "65b1e217-b55"
    Last-Modified: Thu, 25 Jan 2024 04:22:47 GMT
    Vary: Accept-Encoding
    CF-Cache-Status: HIT
    Age: 248090
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f9e9d91a07-EWR
    2024-09-23 11:23:40 UTC904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 57 08 03 00 00 00 d8 80 ec bb 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 af 50 4c 54 45 00 00 00 60 60 60 65 65 65 63 63 63 64 64 64 64 64 64 64 64 64 66 66 66 5d 5d 5d 64 64 64 66 66 66 63 63 63 64 64 64 63 63 63 62 62 62 65 65 65 65 65 65 69 69 69 66 66 66 68 68 68 65 65 65 61 61 61 65 65 65 6b 6b 6b 66 66 66 63 63 63 64 64 64 64 64 64 66 66 66 65 65 65 65 65 65 65 65 65 64 64 64 65 65 65 70 70 70 64 64 64 62 62 62 00 00 00 63 63 63 64 64 64 65 65 65 63 63 63 65 65 65 64 64 64 6a 6a 6a 65 65 65 61 61 61 65 65 65 66 66 66 65 65 65 63 63 63 65 65 65 64 64 64 60 60 60 64 64 64 33 33 33 6d 6d 6d 67 67 67 64 64 64 64 64 64 63 63 63 66 66
    Data Ascii: PNGIHDRWsRGBgAMAaPLTE```eeecccdddddddddfff]]]dddfffcccdddcccbbbeeeeeeiiifffhhheeeaaaeeekkkfffcccddddddfffeeeeeeeeedddeeepppdddbbbcccdddeeeccceeedddjjjeeeaaaeeefffeeeccceeeddd```ddd333mmmgggddddddcccff
    2024-09-23 11:23:40 UTC1062INData Raw: 79 45 34 34 26 49 25 36 74 23 08 24 2c 53 77 52 76 66 22 61 1a 6d 62 6e 2e 14 75 15 67 10 6f 4f 53 0b 62 42 54 70 2f 60 0d 0d 47 44 6f 3d 30 1c 71 0c 61 39 63 5c 09 37 30 5a 2d 27 23 1f 1e 26 6a 19 31 07 79 46 53 22 0c 16 07 6f 72 1b 04 02 0f 69 05 0a 13 03 3b 20 01 04 01 08 56 3a c2 8e 57 00 00 00 03 ac 49 44 41 54 78 da ed d7 d5 53 1d 67 18 c7 f1 df 9e fd 1e 0e 39 3d 85 40 08 21 0e a1 8d bb 1b 75 f7 36 75 37 ea ee ee ee ee ee 16 d7 26 01 4a d0 e0 c5 e5 e4 08 c9 1f d2 dd 3d d0 76 42 2f 8a 64 86 8b f7 73 b1 b3 b3 ef 33 f3 7c 67 f6 ea 95 61 18 86 61 18 86 61 18 86 61 18 86 61 18 83 74 6d 5e de ea fb 1f d0 70 72 dd dd f7 dc 7b df 83 2f 85 35 bc ac 7f cd 7e e1 79 0d 1b 8f 3c fa b6 14 7d f5 c5 e7 92 35 5c 3c fc 90 7d c5 65 d2 4d f9 97 6b d8 b8 e6 ea 2b d7 5c
    Data Ascii: yE44&I%6t#$,SwRvf"ambn.ugoOSbBTp/`GDo=0qa9c\70Z-'#&j1yFS"ori; V:WIDATxSg9=@!u6u7&J=vB/ds3|gaaaaatm^pr{/5~y<}5\<}eMk+\


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    140192.168.2.449908141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:40 UTC675OUTGET /wp-content/uploads/2023/09/zoom11.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:40 UTC531INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:40 GMT
    Content-Type: image/webp
    Content-Length: 548
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=650
    Content-Disposition: inline; filename="zoom11.webp"
    ETag: "6535e698-28a"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 256772
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f9e8624301-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-23 11:23:40 UTC548INData Raw: 52 49 46 46 1c 02 00 00 57 45 42 50 56 50 38 4c 0f 02 00 00 2f 91 80 15 10 6f a0 a0 6d 1b c6 e5 cf 65 04 2f 0d 05 6d db 30 2e 7f 2e 23 78 15 b4 6d c3 b8 fc b9 8c e0 55 14 49 6a 84 05 9c 20 1d 3f bc 6e c8 6f 1d 24 40 55 f5 01 00 99 24 ff df f1 00 34 ec ff 19 d2 dd 0a 49 d7 b6 1d 92 73 4f d0 3c 83 a7 ab a6 a3 2f 8b c6 2a b6 6d db ec 8a 6d ac ad 55 75 6c db c9 72 56 d1 ca d6 ef f9 aa 73 4e 7f d9 cf 89 e8 ff 04 d0 fc db 2f 63 a2 57 a5 e0 cb fc 31 87 6b 23 c2 79 73 ce 00 0b 13 e1 bc 55 09 58 3f f6 50 ca 01 55 fc ce 97 46 49 2b ad d0 97 74 0b 4c 4f 5f ea 99 5c 2a 69 67 f5 f0 2b 6c 67 b0 ec 5b 40 56 76 0c 23 3b f0 24 29 56 bd 45 15 82 6b 99 88 91 b5 94 14 b9 bd 42 f4 f6 ea 71 ed c1 83 07 8b a4 17 3d a4 d3 4d 53 a4 18 46 b9 3b 4d fd a4 b4 51 ee ce 3b 4f 0a 1e 0e
    Data Ascii: RIFFWEBPVP8L/ome/m0..#xmUIj ?no$@U$4IsO</*mmUulrVsN/cW1k#ysUX?PUFI+tLO_\*ig+lg[@Vv#;$)VEkBq=MSF;MQ;O


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    141192.168.2.449909141.193.213.104432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:40 UTC675OUTGET /wp-content/uploads/2024/01/mettel.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: image
    Referer: https://www.dubber.net/
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:40 UTC502INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:40 GMT
    Content-Type: image/webp
    Content-Length: 752
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origFmt=png, origSize=1905
    Content-Disposition: inline; filename="mettel.webp"
    ETag: "65b1e216-771"
    Last-Modified: Thu, 25 Jan 2024 04:22:46 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 231895
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a29f9eeba5e72-EWR
    2024-09-23 11:23:40 UTC752INData Raw: 52 49 46 46 e8 02 00 00 57 45 42 50 56 50 38 4c db 02 00 00 2f 91 80 15 10 1f a1 a0 8d a4 a8 f8 d7 83 b7 9f 3b c0 04 83 b6 8d 24 79 f9 e3 59 6e ef 5d 18 b4 6d 24 c9 cb 1f cf 72 7b ef 82 20 92 6d 7c 09 fe 6b 80 fe 61 64 90 c0 6a 90 a8 3a e7 dc df b7 a2 72 fe ff 03 40 d4 03 00 28 63 14 fc 28 00 51 1b 41 63 a0 11 24 ea e3 e0 46 89 b2 bf 4f 5b 0b 60 d9 b6 d5 b6 79 2e 42 80 0a cd bd db 9a ff 24 a5 fb 9e ec 80 93 cf 44 f4 1f 82 db 36 92 24 79 80 cc ec e9 d4 c4 95 c5 3e 81 7e 21 fd fb cf 67 54 0f 94 e2 3c 98 3e 40 3d 64 c9 80 df fc d4 9a e9 c4 d8 31 1f e6 03 3a 2d aa 11 59 83 91 fc ac 39 8e 61 19 ed 9b e7 b6 1f 31 32 17 91 08 46 f2 13 85 43 9e ab fa f4 de 64 d9 48 54 6b 99 20 d2 4f c4 fc 78 8e 61 95 b3 79 87 bd d6 5b 22 e5 9c 33 f0 ee b9 51 0f 91 66 62 9b 9f 6e
    Data Ascii: RIFFWEBPVP8L/;$yYn]m$r{ m|kadj:r@(c(QAc$FO[`y.B$D6$y>~!gT<>@=d1:-Y9a12FCdHTk Oxay["3Qfbn


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    142192.168.2.449919141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:41 UTC437OUTGET /wp-content/uploads/2023/09/At2.png HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:41 UTC434INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:41 GMT
    Content-Type: image/png
    Content-Length: 738
    Connection: close
    Access-Control-Allow-Origin: *
    Cache-Control: public, max-age=31536000
    Cf-Bgj: imgq:100,h2pri
    Cf-Polished: origSize=755
    ETag: "6535e698-2f3"
    Last-Modified: Mon, 23 Oct 2023 03:20:56 GMT
    Vary: Accept
    CF-Cache-Status: HIT
    Age: 238488
    Accept-Ranges: bytes
    Server: cloudflare
    CF-RAY: 8c7a2a009bd4c32d-EWR
    2024-09-23 11:23:41 UTC738INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 92 00 00 00 58 04 03 00 00 00 ec 26 b3 6f 00 00 00 2d 50 4c 54 45 47 70 4c a6 a6 a6 ae ae ae ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ae ae ae ae ae ae ae ae ae ae ae ae ae ae ae ae ae ae c4 81 be c7 00 00 00 0e 74 52 4e 53 00 10 20 30 43 60 70 80 90 9f ba d0 e0 ef fc a1 2f 45 00 00 02 56 49 44 41 54 78 da ed d6 c1 4b 14 61 18 c7 f1 df 8e d3 aa 25 b1 98 d1 a5 62 d8 3c 58 a8 2c 1d 82 20 44 cd 50 41 44 2d 23 22 a4 73 84 2c 5d 16 96 84 ed 10 62 90 6c 42 85 41 20 11 86 83 0d 5e 8a 10 5c 8a 0e 25 d8 a2 5d 3c 14 83 89 96 ce ce fe fe 86 de 77 66 f3 ea d0 db 29 de 0f 3b cc 73 fa f2 2c 0f 0b 0b 4d d3 34 4d d3 fe 57 49 0b ff 44 cf 12 b9 38 08 75 63 94 ca 53 50 d5 cc 90 3f 00 45 0e 2b f2 50 33 d0
    Data Ascii: PNGIHDRX&o-PLTEGpLtRNS 0C`p/EVIDATxKa%b<X, DPAD-#"s,]blBA ^\%]<wf);s,M4MWID8ucSP?E+P3


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    143192.168.2.449916141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:41 UTC531OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/magnific-popup.js?ver=1712922203 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:41 UTC492INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:41 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Fri, 12 Apr 2024 11:43:23 GMT
    ETag: W/"66191e5b-54fa"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248097
    Server: cloudflare
    CF-RAY: 8c7a2a009e4c17f1-EWR
    alt-svc: h3=":443"; ma=86400
    2024-09-23 11:23:41 UTC877INData Raw: 35 34 66 61 0d 0a 2f 2a 21 0a 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 76 31 2e 30 2e 31 20 62 79 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 0a 2a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 2d 32 30 31 35 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 2c 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 0a 2a 20 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 23 62 75 69 6c 64 3d 69 6e 6c 69 6e 65 2b 69 6d 61 67 65 2b 61 6a 61 78 2b 69 66 72 61 6d 65 2b 67 61 6c 6c 65 72 79 2b 72 65 74 69 6e 61 2b 69 6d 61 67 65 7a 6f 6f 6d 2b 66 61 73 74 63 6c 69 63 6b 0a 2a 0a 2a 20 4d 6f 64 69 66 69 65 64 20 74 6f 20 61 64
    Data Ascii: 54fa/*!* Magnific Popup v1.0.1 by Dmitry Semenov* The MIT License (MIT)* Copyright (c) 2014-2015 Dmitry Semenov, http://dimsemenov.com* http://bit.ly/magnific-popup#build=inline+image+ajax+iframe+gallery+retina+imagezoom+fastclick** Modified to ad
    2024-09-23 11:23:41 UTC1369INData Raw: 3d 22 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 22 2c 73 3d 22 6d 66 70 2d 70 72 65 76 65 6e 74 2d 63 6c 6f 73 65 22 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 75 3d 21 21 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 76 3d 61 28 77 69 6e 64 6f 77 29 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 2e 65 76 2e 6f 6e 28 6f 2b 61 2b 70 2c 63 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 66 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 6d 66 70 2d 22 2b 62 2c 64 26 26 28 66 2e 69 6e 6e 65 72 48 54 4d 4c 3d 64 29 2c 65 3f 63 26 26 63 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 3a 28 66 3d 61 28 66 29 2c 63 26 26 66 2e
    Data Ascii: ="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.
    2024-09-23 11:23:41 UTC1369INData Raw: 78 3d 30 3b 76 61 72 20 67 2c 68 3d 63 2e 69 74 65 6d 73 3b 66 6f 72 28 65 3d 30 3b 65 3c 68 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 67 3d 68 5b 65 5d 2c 67 2e 70 61 72 73 65 64 26 26 28 67 3d 67 2e 65 6c 5b 30 5d 29 2c 67 3d 3d 3d 63 2e 65 6c 5b 30 5d 29 7b 62 2e 69 6e 64 65 78 3d 65 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 62 2e 69 74 65 6d 73 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 63 2e 69 74 65 6d 73 29 3f 63 2e 69 74 65 6d 73 3a 5b 63 2e 69 74 65 6d 73 5d 2c 62 2e 69 6e 64 65 78 3d 63 2e 69 6e 64 65 78 7c 7c 30 3b 69 66 28 62 2e 69 73 4f 70 65 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 62 2e 75 70 64 61 74 65 49 74 65 6d 48 54 4d 4c 28 29 3b 62 2e 74 79 70 65 73 3d 5b 5d 2c 66 3d 22 22 2c 63 2e 6d 61 69 6e 45 6c 26 26 63 2e 6d 61 69 6e 45 6c
    Data Ascii: x=0;var g,h=c.items;for(e=0;e<h.length;e++)if(g=h[e],g.parsed&&(g=g.el[0]),g===c.el[0]){b.index=e;break}}else b.items=Array.isArray(c.items)?c.items:[c.items],b.index=c.index||0;if(b.isOpen)return void b.updateItemHTML();b.types=[],f="",c.mainEl&&c.mainEl
    2024-09-23 11:23:41 UTC1369INData Raw: 3a 62 2e 77 72 61 70 2e 63 73 73 28 7b 74 6f 70 3a 76 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2b 22 70 78 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 2c 28 62 2e 73 74 2e 66 69 78 65 64 42 67 50 6f 73 3d 3d 3d 21 31 7c 7c 22 61 75 74 6f 22 3d 3d 3d 62 2e 73 74 2e 66 69 78 65 64 42 67 50 6f 73 26 26 21 62 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 29 26 26 62 2e 62 67 4f 76 65 72 6c 61 79 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 64 2e 68 65 69 67 68 74 28 29 2b 22 70 78 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 2c 62 2e 73 74 2e 65 6e 61 62 6c 65 45 73 63 61 70 65 4b 65 79 26 26 64 2e 6f 6e 28 22 6b 65 79 75 70 22 2b 70 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 32 37 3d 3d 3d 61 2e 6b 65 79 43 6f 64 65 26 26
    Data Ascii: :b.wrap.css({top:v.scrollTop()+"px",position:"absolute"}),(b.st.fixedBgPos===!1||"auto"===b.st.fixedBgPos&&!b.fixedContentPos)&&b.bgOverlay.css({height:d.height()+"px",position:"absolute"}),b.st.enableEscapeKey&&d.on("keyup"+p,function(a){27===a.keyCode&&
    2024-09-23 11:23:41 UTC1369INData Raw: 3d 7b 6d 61 72 67 69 6e 52 69 67 68 74 3a 22 22 7d 3b 62 2e 69 73 49 45 37 3f 61 28 22 62 6f 64 79 2c 20 68 74 6d 6c 22 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 22 29 3a 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 22 2c 61 28 22 68 74 6d 6c 22 29 2e 63 73 73 28 65 29 7d 64 2e 6f 66 66 28 22 6b 65 79 75 70 22 2b 70 2b 22 20 66 6f 63 75 73 69 6e 22 2b 70 29 2c 62 2e 65 76 2e 6f 66 66 28 70 29 2c 62 2e 77 72 61 70 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 6d 66 70 2d 77 72 61 70 22 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 73 74 79 6c 65 22 29 2c 62 2e 62 67 4f 76 65 72 6c 61 79 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 6d 66 70 2d 62 67 22 29 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 74 74 72 28 22 63 6c 61 73 73 22 2c 22 6d 66 70 2d 63 6f 6e 74
    Data Ascii: ={marginRight:""};b.isIE7?a("body, html").css("overflow",""):e.overflow="",a("html").css(e)}d.off("keyup"+p+" focusin"+p),b.ev.off(p),b.wrap.attr("class","mfp-wrap").removeAttr("style"),b.bgOverlay.attr("class","mfp-bg"),b.container.attr("class","mfp-cont
    2024-09-23 11:23:41 UTC1369INData Raw: 22 29 7d 2c 61 70 70 65 6e 64 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 2e 63 6f 6e 74 65 6e 74 3d 61 2c 61 3f 62 2e 73 74 2e 73 68 6f 77 43 6c 6f 73 65 42 74 6e 26 26 62 2e 73 74 2e 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 26 26 62 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 63 5d 3d 3d 3d 21 30 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 22 2e 6d 66 70 2d 63 6c 6f 73 65 22 29 2e 6c 65 6e 67 74 68 7c 7c 62 2e 63 6f 6e 74 65 6e 74 2e 61 70 70 65 6e 64 28 7a 28 29 29 3a 62 2e 63 6f 6e 74 65 6e 74 3d 61 3a 62 2e 63 6f 6e 74 65 6e 74 3d 22 22 2c 79 28 6b 29 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28 22 6d 66 70 2d 22 2b 63 2b 22 2d 68 6f 6c 64 65 72 22 29 2c 62 2e 63 6f 6e 74 65 6e 74 43 6f 6e 74 61 69 6e
    Data Ascii: ")},appendContent:function(a,c){b.content=a,a?b.st.showCloseBtn&&b.st.closeBtnInside&&b.currTemplate[c]===!0?b.content.find(".mfp-close").length||b.content.append(z()):b.content=a:b.content="",y(k),b.container.addClass("mfp-"+c+"-holder"),b.contentContain
    2024-09-23 11:23:41 UTC1369INData Raw: 26 26 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 66 70 2d 73 2d 22 2b 63 29 2c 64 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 61 7c 7c 28 64 3d 62 2e 73 74 2e 74 4c 6f 61 64 69 6e 67 29 3b 76 61 72 20 65 3d 7b 73 74 61 74 75 73 3a 61 2c 74 65 78 74 3a 64 7d 3b 79 28 22 55 70 64 61 74 65 53 74 61 74 75 73 22 2c 65 29 2c 61 3d 65 2e 73 74 61 74 75 73 2c 64 3d 65 2e 74 65 78 74 2c 62 2e 70 72 65 6c 6f 61 64 65 72 2e 68 74 6d 6c 28 64 29 2c 62 2e 70 72 65 6c 6f 61 64 65 72 2e 66 69 6e 64 28 22 61 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 29 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28
    Data Ascii: &&b.container.removeClass("mfp-s-"+c),d||"loading"!==a||(d=b.st.tLoading);var e={status:a,text:d};y("UpdateStatus",e),a=e.status,d=e.text,b.preloader.html(d),b.preloader.find("a").on("click",function(a){a.stopImmediatePropagation()}),b.container.addClass(
    2024-09-23 11:23:41 UTC1369INData Raw: 63 3d 22 27 2b 63 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 64 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2b 27 22 20 2f 3e 27 29 3a 64 2e 61 74 74 72 28 65 5b 31 5d 2c 63 29 7d 7d 65 6c 73 65 20 62 2e 66 69 6e 64 28 70 2b 22 2d 22 2b 61 29 2e 68 74 6d 6c 28 63 29 7d 29 7d 2c 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 62 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 77 69 64 74 68 3a 20 39 39 70 78 3b 20 68 65 69 67 68 74 3a 20 39 39 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 73 63 72 6f 6c 6c 3b 20 70 6f 73 69 74 69 6f 6e
    Data Ascii: c="'+c+'" class="'+d.attr("class")+'" />'):d.attr(e[1],c)}}else b.find(p+"-"+a).html(c)})},_getScrollbarSize:function(){if(void 0===b.scrollbarSize){var a=document.createElement("div");a.style.cssText="width: 99px; height: 99px; overflow: scroll; position
    2024-09-23 11:23:41 UTC1369INData Raw: 6d 65 6e 74 73 5b 31 5d 2c 31 30 29 7c 7c 30 3b 66 2e 69 74 65 6d 73 3f 65 3d 66 2e 69 74 65 6d 73 5b 67 5d 3a 28 65 3d 64 2c 66 2e 64 65 6c 65 67 61 74 65 26 26 28 65 3d 65 2e 66 69 6e 64 28 66 2e 64 65 6c 65 67 61 74 65 29 29 2c 65 3d 65 2e 65 71 28 67 29 29 2c 62 2e 5f 6f 70 65 6e 43 6c 69 63 6b 28 7b 6d 66 70 45 6c 3a 65 7d 2c 64 2c 66 29 7d 65 6c 73 65 20 62 2e 69 73 4f 70 65 6e 26 26 62 5b 63 5d 2e 61 70 70 6c 79 28 62 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 3b 65 6c 73 65 20 63 3d 61 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 63 29 2c 75 3f 64 2e 64 61 74 61 28 22 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 22 2c 63 29 3a 64 5b 30 5d 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75
    Data Ascii: ments[1],10)||0;f.items?e=f.items[g]:(e=d,f.delegate&&(e=e.find(f.delegate)),e=e.eq(g)),b._openClick({mfpEl:e},d,f)}else b.isOpen&&b[c].apply(b,Array.prototype.slice.call(arguments,1));else c=a.extend(!0,{},c),u?d.data("magnificPopup",c):d[0].magnificPopu
    2024-09-23 11:23:41 UTC1369INData Raw: 29 7b 76 61 72 20 67 3d 7b 64 61 74 61 3a 64 2c 78 68 72 3a 66 7d 3b 79 28 22 50 61 72 73 65 41 6a 61 78 22 2c 67 29 2c 62 2e 61 70 70 65 6e 64 43 6f 6e 74 65 6e 74 28 61 28 67 2e 64 61 74 61 29 2c 49 29 2c 63 2e 66 69 6e 69 73 68 65 64 3d 21 30 2c 4a 28 29 2c 62 2e 5f 73 65 74 46 6f 63 75 73 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 77 72 61 70 2e 61 64 64 43 6c 61 73 73 28 71 29 7d 2c 31 36 29 2c 62 2e 75 70 64 61 74 65 53 74 61 74 75 73 28 22 72 65 61 64 79 22 29 2c 79 28 22 41 6a 61 78 43 6f 6e 74 65 6e 74 41 64 64 65 64 22 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 4a 28 29 2c 63 2e 66 69 6e 69 73 68 65 64 3d 63 2e 6c 6f 61 64 45 72 72 6f 72 3d 21 30 2c 62 2e 75 70 64 61 74 65 53 74 61 74 75 73
    Data Ascii: ){var g={data:d,xhr:f};y("ParseAjax",g),b.appendContent(a(g.data),I),c.finished=!0,J(),b._setFocus(),setTimeout(function(){b.wrap.addClass(q)},16),b.updateStatus("ready"),y("AjaxContentAdded")},error:function(){J(),c.finished=c.loadError=!0,b.updateStatus


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    144192.168.2.449917141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:41 UTC473OUTGET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:41 UTC462INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:41 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 29 Aug 2024 10:05:08 GMT
    ETag: W/"66d047d4-22bc"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248097
    Server: cloudflare
    CF-RAY: 8c7a2a009ecd0f8f-EWR
    2024-09-23 11:23:41 UTC907INData Raw: 32 32 62 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74
    Data Ascii: 22bc!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){ret
    2024-09-23 11:23:41 UTC1369INData Raw: 3a 22 62 67 2d 6d 75 6c 74 69 22 2c 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 5f 68 69 64 70 69 3a 22 62 67 2d 6d 75 6c 74 69 2d 68 69 64 70 69 22 2c 64 61 74 61 5f 62 67 5f 73 65 74 3a 22 62 67 2d 73 65 74 22 2c 64 61 74 61 5f 70 6f 73 74 65 72 3a 22 70 6f 73 74 65 72 22 2c 63 6c 61 73 73 5f 61 70 70 6c 69 65 64 3a 22 61 70 70 6c 69 65 64 22 2c 63 6c 61 73 73 5f 6c 6f 61 64 69 6e 67 3a 22 6c 6f 61 64 69 6e 67 22 2c 63 6c 61 73 73 5f 6c 6f 61 64 65 64 3a 22 6c 6f 61 64 65 64 22 2c 63 6c 61 73 73 5f 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 2c 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 3a 22 65 6e 74 65 72 65 64 22 2c 63 6c 61 73 73 5f 65 78 69 74 65 64 3a 22 65 78 69 74 65 64 22 2c 75 6e 6f 62 73 65 72 76 65 5f 63 6f 6d 70 6c 65 74 65 64 3a 21 30 2c 75 6e 6f 62 73
    Data Ascii: :"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_applied:"applied",class_loading:"loading",class_loaded:"loaded",class_error:"error",class_entered:"entered",class_exited:"exited",unobserve_completed:!0,unobs
    2024-09-23 11:23:41 UTC1369INData Raw: 76 65 28 74 29 3a 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 6e 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 2b 74 2b 22 28 5c 5c 73 2b 7c 24 29 22 29 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 24 2f 2c 22 22 29 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6c 54 65 6d 70 49 6d 61 67 65 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 2e 5f 6f 62 73 65 72 76 65 72 3b 65 26 26 65 2e 75 6e 6f 62 73 65 72 76 65 28 6e 29 7d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6e 26 26 28 6e 2e 6c 6f 61 64 69 6e 67 43 6f 75 6e 74 2b 3d 74 29 7d 2c 47
    Data Ascii: ve(t):n.className=n.className.replace(new RegExp("(^|\\s+)"+t+"(\\s+|$)")," ").replace(/^\s+/,"").replace(/\s+$/,"")},z=function(n){return n.llTempImage},T=function(n,t){if(t){var e=t._observer;e&&e.unobserve(n)}},R=function(n,t){n&&(n.loadingCount+=t)},G
    2024-09-23 11:23:41 UTC1369INData Raw: 29 2c 57 28 6e 2c 66 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 70 6f 73 74 65 72 29 29 2c 57 28 6e 2c 75 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 2c 6e 2e 6c 6f 61 64 28 29 7d 2c 4f 42 4a 45 43 54 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 24 28 6e 2c 4a 29 2c 57 28 6e 2c 67 2c 79 28 6e 2c 74 2e 64 61 74 61 5f 73 72 63 29 29 7d 7d 2c 5a 3d 5b 22 49 4d 47 22 2c 22 49 46 52 41 4d 45 22 2c 22 56 49 44 45 4f 22 2c 22 4f 42 4a 45 43 54 22 5d 2c 6e 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 21 74 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 6f 61 64 69 6e 67 43 6f 75 6e 74 3e 30 7d 28 74 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 74 6f 4c 6f 61 64 43 6f 75 6e 74 3e 30 7d 28 74 29 7c 7c 43 28 6e
    Data Ascii: ),W(n,f,y(n,t.data_poster)),W(n,u,y(n,t.data_src)),n.load()},OBJECT:function(n,t){$(n,J),W(n,g,y(n,t.data_src))}},Z=["IMG","IFRAME","VIDEO","OBJECT"],nn=function(n,t){!t||function(n){return n.loadingCount>0}(t)||function(n){return n.toLoadCount>0}(t)||C(n
    2024-09-23 11:23:41 UTC1369INData Raw: 65 29 7b 76 61 72 20 69 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 29 2c 6f 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 68 69 64 70 69 29 2c 72 3d 61 26 26 6f 3f 6f 3a 69 3b 72 26 26 28 6e 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 27 75 72 6c 28 22 27 2e 63 6f 6e 63 61 74 28 72 2c 27 22 29 27 29 2c 7a 28 6e 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 75 2c 72 29 2c 51 28 6e 2c 74 2c 65 29 29 7d 28 6e 2c 74 2c 65 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 69 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 29 2c 6f 3d 79 28 6e 2c 74 2e 64 61 74 61 5f 62 67 5f 6d 75 6c 74 69 5f 68 69 64 70 69 29 2c 72 3d 61 26 26 6f 3f 6f 3a 69 3b 72 26 26 28 6e 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64
    Data Ascii: e){var i=y(n,t.data_bg),o=y(n,t.data_bg_hidpi),r=a&&o?o:i;r&&(n.style.backgroundImage='url("'.concat(r,'")'),z(n).setAttribute(u,r),Q(n,t,e))}(n,t,e),function(n,t,e){var i=y(n,t.data_bg_multi),o=y(n,t.data_bg_multi_hidpi),r=a&&o?o:i;r&&(n.style.background
    2024-09-23 11:23:41 UTC1369INData Raw: 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 7c 7c 6e 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 30 7d 28 6e 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 2c 69 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 78 2e 69 6e 64 65 78 4f 66 28 6b 28 6e 29 29 3e 3d 30 7d 28 6e 29 3b 77 28 6e 2c 22 65 6e 74 65 72 65 64 22 29 2c 4e 28 6e 2c 65 2e 63 6c 61 73 73 5f 65 6e 74 65 72 65 64 29 2c 4d 28 6e 2c 65 2e 63 6c 61 73 73 5f 65 78 69 74 65 64 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 74 2e 75 6e 6f 62 73 65 72 76 65 5f 65
    Data Ascii: ion(n,t,e){n.forEach((function(n){return function(n){return n.isIntersecting||n.intersectionRatio>0}(n)?function(n,t,e,i){var o=function(n){return x.indexOf(k(n))>=0}(n);w(n,"entered"),N(n,e.class_entered),M(n,e.class_exited),function(n,t,e){t.unobserve_e
    2024-09-23 11:23:41 UTC1148INData Raw: 5f 6f 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 29 29 7d 28 6f 2c 74 68 69 73 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 65 29 7d 3b 72 65 74 75 72 6e 20 45 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 2c 6f 2c 61 3d 74 68 69 73 2e 5f 73 65 74 74 69 6e 67 73 2c 72 3d 68 6e 28 6e 2c 61 29 3b 47 28 74 68 69 73 2c 72 2e 6c 65 6e 67 74 68 29 2c 21 65 26 26 69 3f 67 6e 28 61 29 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 2d 31 21 3d 3d 5f 6e 2e 69 6e 64 65 78 4f 66 28 6e 2e 74 61 67 4e 61 6d 65 29 26 26 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 6f 61 64 69 6e 67 22 2c 22
    Data Ascii: _onlineHandler))}(o,this),this.update(e)};return En.prototype={update:function(n){var t,o,a=this._settings,r=hn(n,a);G(this,r.length),!e&&i?gn(a)?function(n,t,e){n.forEach((function(n){-1!==_n.indexOf(n.tagName)&&function(n,t,e){n.setAttribute("loading","
    2024-09-23 11:23:41 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    145192.168.2.44991018.245.46.194432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:41 UTC359OUTGET /frame.c9ec33c2.js HTTP/1.1
    Host: js.intercomcdn.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:42 UTC836INHTTP/1.1 200 OK
    Content-Type: application/javascript; charset=UTF-8
    Content-Length: 184352
    Connection: close
    Date: Mon, 23 Sep 2024 11:23:42 GMT
    Last-Modified: Fri, 20 Sep 2024 12:55:51 GMT
    ETag: "21de1c048dbd1db74b04893105d488d5"
    x-amz-storage-class: INTELLIGENT_TIERING
    x-amz-server-side-encryption: AES256
    Cache-Control: max-age=31536000, s-maxage=7200, public
    Content-Encoding: gzip
    x-amz-version-id: dXWRTOc5O_QxOyeUhbEkY_uxqJ2DO_1.
    Accept-Ranges: bytes
    Server: AmazonS3
    X-Cache: Miss from cloudfront
    Via: 1.1 ad3a844607df41a7152eab5ebe6e4056.cloudfront.net (CloudFront)
    X-Amz-Cf-Pop: FRA56-P9
    Alt-Svc: h3=":443"; ma=86400
    X-Amz-Cf-Id: ZD_myr5TM5xpwbkuste4XywFdGx6oRSIHO0TsY7ct3UyoPwcvY9r1g==
    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
    Cross-Origin-Resource-Policy: cross-origin
    2024-09-23 11:23:42 UTC15548INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 77 1b 37 b2 36 fa fd fc 8a 36 33 cb 9b 7c d3 ec 34 80 be 52 a3 ed 57 51 9c 91 67 4b 71 26 76 34 7b c6 c7 47 ab 45 b5 44 c6 bc c8 24 45 59 b2 f9 df 4f 3d 05 f4 95 4d 59 4e ec c4 ce 70 d9 22 9b 68 dc 51 a8 1b aa 0a df fc 9f 07 d6 f7 d3 99 35 1a f6 d3 c9 3c b5 86 93 f3 e9 6c 9c 2c 86 d3 89 75 39 4a 13 4a 9a a7 a9 75 3e 4b c6 a9 d3 8f d3 be 52 7d e9 fc 32 77 0e 9f ec 3f fe e1 d9 63 67 f1 66 61 fd 9f 6f fe 9f 07 e7 57 93 3e 4a b5 3b 6f 97 c9 cc 5a d8 a9 3d b1 67 f6 d4 1e ee be 0d 95 54 6e 2f cf c1 ef 74 b6 d9 ee db 96 f3 cd 79 32 1c a5 67 ce f8 52 b5 7a 4a 46 81 b2 29 71 32 5d 0c cf 87 7d ee 8a 7e 15 c7 ca 13 78 35 bd 4c 67 c9 62 3a 33 25 22 e9 79 48 9e 5f 9d 8e 87 0b 9d e8 79 c2 0f 56 3b 59 9b d6 b4 bd d0 2d a6 bb 43 7a
    Data Ascii: kw7663|4RWQgKq&v4{GED$EYO=MYNp"hQ5<l,u9JJu>KR}2w?cgfaoW>J;oZ=gTn/ty2gRzJF)q2]}~x5Lgb:3%"yH_yV;Y-Cz
    2024-09-23 11:23:42 UTC1261INData Raw: d6 ca f4 95 2e 87 61 f0 c2 7e c0 f1 9d f9 b0 4e 21 10 31 22 58 ea 67 7c f2 a1 96 f0 f8 4b c2 2b 99 bb e1 29 b1 e7 23 94 4b 11 65 d6 2c 6b ee 83 23 dc e8 7e 97 53 6e b7 ec e7 b5 65 bf 0a 15 fd db ac 22 fc 18 f7 5f 23 ec 30 36 8b 1b b0 5b 34 8c c4 64 14 95 fd e4 d9 90 5c c8 43 ed 5a e6 c2 23 bb e6 db 8e 23 47 37 38 c6 5d c8 b2 e6 61 af 5f dd 79 7c 23 e4 96 df f8 22 a1 f3 ae 23 44 78 0c 56 41 ed 40 d5 60 35 ac c1 6a d3 d9 a2 3e 4c ac 9d 30 c2 e3 c0 d2 ea a0 42 56 85 95 28 22 13 13 cf 0f 47 b0 f2 1b 2d c5 0e d6 92 4d 01 d4 a6 9c 4d 95 d5 df 98 ca 20 1d 55 92 63 c2 d4 77 7a 6c 79 52 85 5b 9b c9 2f ca 66 b2 66 1f 79 1e 89 f8 4e fb c8 0f 8b 39 e5 01 a1 f6 61 dd e8 b8 24 cc 92 4c 1b 7b b8 ce 8d a3 6e 7b e1 88 dd 72 d8 07 a3 14 70 86 95 ce 04 1b 23 73 ab a0 2a 45
    Data Ascii: .a~N!1"Xg|K+)#Ke,k#~Sne"_#06[4d\CZ##G78]a_y|#"#DxVA@`5j>L0BV("G-MM UcwzlyR[/ffyN9a$L{n{rp#s*E
    2024-09-23 11:23:42 UTC8949INData Raw: f7 a4 58 9d dd d3 d2 73 75 0d 9f 95 b0 d5 1e a6 f2 45 6b 92 be a1 69 c9 a6 b1 a5 bb d9 7a e9 10 17 ff 38 a1 f9 2e c6 90 12 b8 f1 aa b5 9b 30 10 8d cb 31 4b 4f eb 45 08 a3 c3 ff f3 e6 9e a2 28 c9 14 d9 6f e2 16 10 62 82 00 83 e1 91 a8 3c 49 02 e0 16 ec 61 67 67 78 de 36 3d a2 61 f7 1d 86 39 ce 36 a7 5f b4 d4 84 94 e7 1a 19 64 a0 07 ac 3a e5 b1 12 46 b8 6c 8f 3a f9 5c 8d 08 24 4f 92 eb 64 48 44 fb 51 ea cc d2 f9 74 b4 4c db 23 c7 a4 76 9c c5 20 9d b4 2b 83 9a b4 cd bc 2c b8 87 04 ba f5 d7 66 be b2 f7 9d 5e a9 e6 a6 1a 4d 77 77 a9 40 7b be 56 a1 19 44 43 bd ab ab 36 8f b8 c3 b0 35 dc 99 b6 31 d3 eb bb ac 84 06 66 a5 59 9e 16 90 87 0d 9b 96 97 13 2c 1f e7 b7 f1 88 b6 72 9d c8 f0 d1 50 8f 61 4a 6f 7a 54 09 51 d6 62 29 9f b4 4b 88 64 ba 7b 96 ad 41 5e 35 ad 6b
    Data Ascii: XsuEkiz8.01KOE(ob<Iaggx6=a96_d:Fl:\$OdHDQtL#v +,f^Mww@{VDC651fY,rPaJozTQb)Kd{A^5k
    2024-09-23 11:23:42 UTC16384INData Raw: 92 9c 42 78 ef 07 be 4a 28 29 d0 ae 29 fb 4c 22 71 7b 59 2a 8a c7 96 29 d1 d0 89 1f 39 03 a7 4f fd 06 85 b8 14 4b 0e 51 40 1f de 02 fa f0 12 fa c8 07 d7 56 d1 87 27 35 54 b1 58 4b 59 52 60 3d b3 28 d9 30 4a a1 e4 24 8e 1e 7a f2 2c a6 11 a5 9b 53 86 46 9e 95 34 92 d0 c8 de bd 34 c2 dd 1f 95 44 f2 7d a8 63 c1 7a e7 b9 05 ef d8 fd dc e2 61 4a 78 ae 80 4b 2a c9 20 92 d0 10 0c 1d 45 5c 42 53 50 dd 43 10 51 9e 20 22 36 15 91 82 20 98 73 af 23 65 e5 70 24 35 82 c6 46 16 aa 86 45 e1 8f a0 6a a0 11 82 67 3c c9 ae 7b b4 60 dd 9b 34 d7 14 3a 6d c4 7a f2 ed fa 72 df ae b3 3c 55 4c ac 77 57 57 dd 45 9a 00 95 b0 65 4d 40 9b f0 f4 15 bc 48 bb ad 05 6d b9 48 92 c6 22 40 61 78 c6 d1 fe 64 c2 44 f3 41 92 09 03 3e 9c b5 59 de 10 3d a9 6a d6 9e f1 24 22 49 35 33 c3 f5 19 8d
    Data Ascii: BxJ())L"q{Y*)9OKQ@V'5TXKYR`=(0J$z,SF44D}czaJxK* E\BSPCQ "6 s#ep$5FEjg<{`4:mzr<ULwWWEeM@HmH"@axdDA>Y=j$"I53
    2024-09-23 11:23:42 UTC6396INData Raw: 00 52 e2 36 89 ea 83 04 81 a3 85 1c 77 a5 27 7b a2 1b e2 45 25 a6 f1 da d5 fa 46 b7 2b d2 40 ed c1 e0 ae bc 63 9e 1e 4a 0b 15 1f e8 84 66 cb 51 bd 4a 12 e8 54 ff 0f 4a 8d d8 3d 67 64 83 4c ac c9 24 2b b7 77 6e bb be 69 25 ed e1 95 55 dd 6e ea 7a 4b b5 b3 02 db 72 02 54 f5 2f a4 bd 05 ca 25 4d 81 9b 72 12 9a d0 84 a8 37 f7 5a b2 b9 d7 b2 9b 7b 43 bd 99 e9 1c 67 f7 b2 50 02 2b 4f 2a f9 5d 9d e3 86 fc f9 76 0b 37 78 60 8f 7c 38 16 17 ec 71 e0 b8 8b 57 c1 37 70 da 93 ad bb dc ae da 90 52 19 4b f7 20 5f b1 ab 5c 32 f8 f1 27 8f 9b 3d 79 e4 dd 65 6b 9f b4 6a 15 d8 0c 55 cb c4 9e aa 76 4e 4e 4f ff 3c ec 5e 9c 5e 9e 57 e7 fa 0e 8d 3a 01 54 3a 35 f0 09 db 31 a1 e7 fb 9f ed 7d 10 cd 61 33 30 3b d0 11 07 24 c0 01 31 c0 b1 4a a8 07 15 3d b0 1a ee 23 08 0a 21 a0 90 ba
    Data Ascii: R6w'{E%F+@cJfQJTJ=gdL$+wni%UnzKrT/%Mr7Z{CgP+O*]v7x`|8qW7pRK _\2'=yekjUvNNO<^^W:T:51}a30;$1J=#!
    2024-09-23 11:23:42 UTC929INData Raw: 7b c6 a5 2f 67 d1 41 05 5d 7c ed bf 8a 09 15 c0 61 c0 d0 3a 47 ac cb 80 75 6a 19 6c d9 52 e5 8f b4 7c 1f fc ab 2d e9 7d 14 15 7b e9 ff d6 2c cc 4e a6 c7 b6 e2 a3 57 dd 4d 32 b4 dd f1 be 8d b3 a2 fa ca 8b 0a 7d f1 9c 77 52 81 a0 58 e0 e4 f2 b3 54 c0 a7 ed 3a 91 f6 89 bc cd 18 d7 9c 48 30 9e 37 6d 8f bc 68 8f 8a 56 1d 61 7f 64 3c c0 d6 f4 a2 f7 5d 51 d0 d2 62 f8 54 f8 0d 71 4a a4 4a 04 1c 0d 1a b5 c1 60 ed 55 0a f7 17 be 32 69 af a8 44 9f 02 66 2c 33 7c 06 2d f4 87 40 ff d4 2c 81 1c 8b a2 96 39 b7 e1 32 70 1d 17 9f 3f db ad 9a 82 fc aa ad f4 77 58 25 e8 ea f9 d1 77 3c ad 4a 2a 55 7d 27 55 53 ff f0 e3 ca d0 c4 ad 68 b3 d8 20 54 f9 dc 3f d8 ab 50 af 1e ea 7a 30 b5 59 64 06 aa b2 a3 83 09 aa a0 74 f4 78 9b c4 46 42 99 fe c0 47 85 1e 37 7d f5 b1 f7 b8 da 62 61
    Data Ascii: {/gA]|a:GujlR|-}{,NWM2}wRXT:H07mhVad<]QbTqJJ`U2iDf,3|-@,92p?wX%w<J*U}'USh T?Pz0YdtxFBG7}ba
    2024-09-23 11:23:42 UTC16384INData Raw: 1d d8 42 ef ab 89 b4 f0 c4 75 ae 86 d1 d4 c6 ff 3e 31 c7 e3 27 42 80 af 12 b9 10 7f f8 64 00 da a8 0d af fe 4f f2 8a 6b 25 b9 0f d2 bb 03 f9 a9 6c 48 0c ab 1f d2 9b 34 87 9a 3e 83 19 3d c9 35 1a 95 8b 2b ab d9 73 c5 e6 3a ec fb e8 83 7c 70 ad 70 e9 1d c1 a0 47 91 3d 4a 03 4e 3e 01 71 05 dd 93 6a 14 ef ca 42 bb a9 4a e8 14 0d 94 bb 0f 5f a9 4b b2 8d 99 2e 83 a3 55 51 4b 76 3b 91 1f c0 31 53 cd dc 3a 27 1f af 68 3c 1a e1 73 98 f6 73 6a 48 5e 5d 95 1e 65 fe c0 48 73 e9 03 d0 4f 0f 30 40 91 74 f6 f2 1b e3 a8 8d 81 2b 91 83 ef 5d c1 8e 4b 70 b7 78 4c f0 99 80 e3 8f 0e 23 c0 3b 07 7a 8c c0 c3 4c 60 44 a9 de 30 53 2f f0 63 8b fa 32 56 89 9d 6d 08 9f 89 19 af 31 c3 9f 38 b3 f7 c6 63 84 39 af ae 3e fd df b0 63 0e cc c0 f9 df a7 4f 0d 9c d5 0c 98 dd a5 c2 43 f6 58
    Data Ascii: Bu>1'BdOk%lH4>=5+s:|ppG=JN>qjBJ_K.UQKv;1S:'h<ssjH^]eHsO0@t+]KpxL#;zL`D0S/c2Vm18c9>cOCX
    2024-09-23 11:23:42 UTC16384INData Raw: 27 7b 99 94 a6 da ee 26 a4 50 e1 cd 2d 8f e9 b5 84 9a ce d6 ba 52 7b 23 f1 c9 75 bf f0 e3 d6 0c ab 76 37 03 f4 66 65 5d 2b 34 79 19 29 f2 01 a2 dd f1 3e 78 22 cd 8d 92 d4 c7 d4 d2 d9 c9 9c 8a 3e 48 7d f8 b4 73 f5 9b c1 d8 96 cc 52 c3 ed 17 81 6c 45 5c f9 50 bd cf 83 25 b1 0c ce 1d e9 a6 4d 03 f9 bb f4 3f f5 81 f4 77 e8 7e aa 73 14 ca a5 5f d0 6b a5 79 6b 75 54 e6 9d d3 07 f7 ee e0 8d 47 3e aa fc 7b e4 f9 d2 80 d6 b4 b5 e4 f9 37 0d 23 df 34 8c 69 89 6f 50 54 24 5f 18 8d bf 54 9e a4 3d fd 69 da d4 50 52 bf 4f da 1c b7 fe fe 52 23 26 f2 c4 4b 63 89 25 40 84 b0 9b c8 ab 0c 0e 0f b5 4f 51 6a 81 27 89 b6 ce 5a b0 18 b5 1d 37 04 16 a0 9d d5 bb 4f 45 70 35 f2 50 c9 1b dc 19 36 89 8b 40 e4 f2 d3 81 9a 88 ca aa 0e 37 ad ea a2 56 58 b2 36 87 2f 2d 13 e4 bb 83 68 76
    Data Ascii: '{&P-R{#uv7fe]+4y)>x">H}sRlE\P%M?w~s_kykuTG>{7#4ioPT$_T=iPROR#&Kc%@OQj'Z7OEp5P6@7VX6/-hv
    2024-09-23 11:23:42 UTC16384INData Raw: 69 fa 11 37 30 4d 83 92 cf 81 71 3c 8b 09 86 f7 79 42 c6 75 0d b0 97 67 97 fb f0 b8 dc 0f af 80 ce 05 7c 13 5d c3 6c 48 d0 7d 7a 32 f6 1c d8 0f 30 63 99 7f f9 36 1a 07 f7 4f 4f 3b 81 64 48 4c 39 ab 62 f3 1b 3e e6 85 bd 14 34 26 30 1f 80 03 f6 1c 98 5a d8 97 58 f2 fd 15 f4 01 90 01 a5 5d 95 d2 c4 d4 ee 38 d4 10 aa 7e 3d 3d 25 4f 4f f1 d3 53 f8 f4 54 8f 28 25 ff 20 e1 cc b4 38 0b 7c 8f a3 3f 06 0f 18 5d 68 10 14 cf f0 05 e6 a9 31 01 50 29 fa 6b 5a 41 e1 e9 00 00 3d 2a de 06 a5 2f 18 a9 4e 8e 57 19 3a 7a dd 8d 96 4b e8 b3 59 80 44 2d 56 97 40 cc 62 8e 45 b2 03 e3 14 e1 68 dc 30 76 61 5d f9 b9 6e 1a 00 d0 45 eb 91 15 2f 97 c5 66 98 6c dc 0c 00 99 19 c6 66 3b cf 2e 96 05 5e b9 dd 52 86 72 03 f9 fc 30 98 a3 47 31 b7 f3 bc 0b ac 3f 35 35 18 7f b4 b4 26 ba f4 10
    Data Ascii: i70Mq<yBug|]lH}z20c6OO;dHL9b>4&0ZX]8~==%OOST(% 8|?]h1P)kZA=*/NW:zKYD-V@bEh0va]nE/flf;.^Rr0G1?55&
    2024-09-23 11:23:42 UTC3072INData Raw: 7b 0b d9 fb 4d 25 ac b6 dc bd 29 d8 70 0b a9 99 aa 6c ae b3 e5 ce 40 85 92 cd 1b 67 aa 9e ae 9b 33 a7 95 2b c0 2d 3b 41 bd a6 db a2 f7 93 2a 37 06 9b 28 08 c4 82 2a 79 bc 85 82 48 55 e1 d0 96 eb 42 05 c1 6e 91 e9 a7 0f ea 66 df 7c b8 66 ca b9 d0 dd 02 aa 99 32 21 bd 2d 84 4f 56 61 18 36 ef c8 4c a5 09 b6 74 64 aa ee 99 cd 47 4e a6 12 bc ee e6 a5 c9 d4 8b df 2d c7 59 16 ab 3d d9 d2 6f 05 6f c3 e1 b7 a5 2b 2a 2a 76 b6 54 ae 4a 77 b7 f4 5b 25 78 b7 5c 55 66 ea d1 e7 6d d9 66 99 22 0a f1 ba 5b ce 55 55 8b b0 b9 85 ec 59 a8 ab b9 45 16 b2 a8 e8 4d 6d ae db 57 af b8 b6 5d b9 28 98 7b 8b ae e4 42 e5 cd 37 e7 ad 90 de 9b e7 6f 51 51 22 dc 32 db 2a 3f b7 85 d0 b8 55 a7 6f b3 a2 cc ad ca 03 6c a9 59 d5 4e d9 42 4b 55 2e 41 b7 9c 36 2a 41 ba 49 ae 01 bd 7e 50 d7 7c
    Data Ascii: {M%)pl@g3+-;A*7(*yHUBnf|f2!-OVa6LtdGN-Y=oo+**vTJw[%x\Ufmf"[UUYEMmW]({B7oQQ"2*?UolYNBKU.A6*AI~P|


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    146192.168.2.449918141.193.213.114432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:41 UTC532OUTGET /wp-content/cache/min/1/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/sticky-elements.js?ver=1712831685 HTTP/1.1
    Host: www.dubber.net
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:41 UTC463INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:41 GMT
    Content-Type: application/javascript
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Last-Modified: Thu, 11 Apr 2024 10:34:45 GMT
    ETag: W/"6617bcc5-34f32"
    Cache-Control: public, max-age=31536000
    Access-Control-Allow-Origin: *
    CF-Cache-Status: HIT
    Age: 248097
    Server: cloudflare
    CF-RAY: 8c7a2a00989f192a-EWR
    2024-09-23 11:23:41 UTC906INData Raw: 37 64 64 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e
    Data Ascii: 7dd0!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n
    2024-09-23 11:23:41 UTC1369INData Raw: 2c 6e 28 6e 2e 73 3d 33 38 31 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 79 70 65 6f 66 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 39 37 29 2c 6f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 69 3d 72 7c 7c 6f 7c 7c 46 75
    Data Ascii: ,n(n.s=381)}([function(t,e){var n=Array.isArray;t.exports=n},function(t,e){t.exports=function(t){var e=typeof t;return null!=t&&("object"==e||"function"==e)}},function(t,e,n){var r=n(97),o="object"==typeof self&&self&&self.Object===Object&&self,i=r||o||Fu
    2024-09-23 11:23:41 UTC1369INData Raw: 3d 7b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 32 31 37 29 2c 6f 3d 6e 28 36 37 29 2c 69 3d 6e 28 32 31 38 29 2c 61 3d 6e 28 31 35 32 29 2c 75 3d 6e 28 31 31 33 29 2c 63 3d 6e 28 36 29 2c 73 3d 6e 28 31 30 34 29 2c 6c 3d 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 2c 66 3d 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 2c 64 3d 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 2c 70 3d 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22 2c 67 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 2c 68 3d 73 28 72 29 2c 76 3d 73 28 6f 29 2c 6d 3d 73 28 69 29 2c 79 3d 73 28 61 29 2c 62 3d 73 28 75 29 2c 5f 3d 63 3b 28 72 26 26 5f 28 6e 65 77 20 72 28 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 31 29 29 29 21
    Data Ascii: ={}},function(t,e,n){var r=n(217),o=n(67),i=n(218),a=n(152),u=n(113),c=n(6),s=n(104),l="[object Map]",f="[object Promise]",d="[object Set]",p="[object WeakMap]",g="[object DataView]",h=s(r),v=s(o),m=s(i),y=s(a),b=s(u),_=c;(r&&_(new r(new ArrayBuffer(1)))!
    2024-09-23 11:23:41 UTC1369INData Raw: 3d 65 2e 72 6f 75 6e 64 42 79 3d 65 2e 72 61 6e 67 65 3d 65 2e 6d 69 6e 3d 65 2e 6d 61 79 62 65 4e 75 6d 62 65 72 3d 65 2e 6d 61 79 62 65 4e 61 4e 3d 65 2e 6d 61 79 62 65 49 6e 74 3d 65 2e 6d 61 79 62 65 46 6c 6f 61 74 3d 65 2e 6d 61 78 3d 65 2e 6d 61 70 4e 75 6d 62 65 72 3d 65 2e 67 65 74 50 72 65 63 69 73 69 6f 6e 3d 65 2e 67 65 74 50 65 72 63 65 6e 74 3d 65 2e 67 65 74 41 6d 6f 75 6e 74 3d 65 2e 61 76 65 72 61 67 65 3d 65 2e 4e 6f 72 6d 61 6c 69 7a 65 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 64 28 6e 28 32 34 32 29 29 2c 6f 3d 64 28 6e 28 31 36 35 29 29 2c 69 3d 64 28 6e 28 32 38 32 29 29 2c 61 3d 64 28 6e 28 32 38 33 29 29 2c 75 3d 64 28 6e 28 32 38 39 29 29 2c 63 3d 64 28 6e 28 32 39 31 29 29 2c 73 3d 64 28 6e 28 32 39 32 29 29 2c 6c 3d 64 28 6e
    Data Ascii: =e.roundBy=e.range=e.min=e.maybeNumber=e.maybeNaN=e.maybeInt=e.maybeFloat=e.max=e.mapNumber=e.getPrecision=e.getPercent=e.getAmount=e.average=e.Normalizer=void 0;var r=d(n(242)),o=d(n(165)),i=d(n(282)),a=d(n(283)),u=d(n(289)),c=d(n(291)),s=d(n(292)),l=d(n
    2024-09-23 11:23:41 UTC1369INData Raw: 20 74 3e 65 3f 4d 61 74 68 2e 63 65 69 6c 28 65 29 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 7d 3b 65 2e 72 6f 75 6e 64 4f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 3e 65 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 3a 4d 61 74 68 2e 63 65 69 6c 28 65 29 7d 3b 65 2e 61 76 65 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 30 2c 6c 2e 64 65 66 61 75 6c 74 29 28 74 29 2f 74 2e 6c 65 6e 67 74 68 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 34 29 2c 6f 3d 6e 28 31 38 33 29 28 72 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 2f 5e 28 3f 3a 30 7c 5b 31 2d 39 5d 5c 64 2a 29 24 2f 3b 74 2e 65 78 70 6f 72 74 73 3d
    Data Ascii: t>e?Math.ceil(e):Math.floor(e)};e.roundOff=function(t,e){return t>e?Math.floor(e):Math.ceil(e)};e.average=function(t){return(0,l.default)(t)/t.length}},function(t,e,n){var r=n(64),o=n(183)(r);t.exports=o},function(t,e){var n=/^(?:0|[1-9]\d*)$/;t.exports=
    2024-09-23 11:23:41 UTC1369INData Raw: 6e 21 72 28 74 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 69 66 28 66 2e 63 61 6c 6c 28 74 2c 6e 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 36 29 2c 6f 3d 6e 28 30 29 2c 69 3d 6e 28 33 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 21 6f 28 74 29 26 26 69 28 74 29 26 26 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3d 3d 72 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c
    Data Ascii: n!r(t).length;for(var n in t)if(f.call(t,n))return!1;return!0}},function(t,e,n){var r=n(6),o=n(0),i=n(3);t.exports=function(t){return"string"==typeof t||!o(t)&&i(t)&&"[object String]"==r(t)}},function(t,e,n){"use strict";Object.defineProperty(e,"__esModul
    2024-09-23 11:23:41 UTC1369INData Raw: 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 6e 28 32 32 38 29 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 22 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 26 26 21 31 21 3d 3d
    Data Ascii: e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function h(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}n(228);var v=function(t){return""!==t&&void 0!==t&&!1!==
    2024-09-23 11:23:41 UTC1369INData Raw: 61 72 61 74 69 6f 6e 3a 65 7d 29 7d 29 29 7d 29 29 2c 72 7d 3b 65 2e 72 65 70 6c 61 63 65 43 6f 64 65 43 6f 6e 74 65 6e 74 45 6e 74 69 74 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 74 3d 28 30 2c 73 2e 64 65 66 61 75 6c 74 29 28 74 29 29 26 26 28 74 3d 28 74 3d 28 74 3d 28 74 3d 74 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 33 39 3b 2f 67 2c 22 27 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 39 31 3b 2f 67 2c 22 5b 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 39 33 3b 2f 67 2c 22 5d 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 32 31 35 3b 2f 67 2c 22 78 22 29 29 2c 74 7d 3b 65 2e 68 61 73 4e 75 6d 65 72 69 63 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
    Data Ascii: aration:e})}))})),r};e.replaceCodeContentEntities=function(t){return"string"==typeof(t=(0,s.default)(t))&&(t=(t=(t=(t=t.replace(/&#039;/g,"'")).replace(/&#091;/g,"[")).replace(/&#093;/g,"]")).replace(/&#215;/g,"x")),t};e.hasNumericValue=function(t){return
    2024-09-23 11:23:41 UTC1369INData Raw: 2c 22 63 61 6c 6c 65 65 22 29 26 26 21 75 2e 63 61 6c 6c 28 74 2c 22 63 61 6c 6c 65 65 22 29 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 63 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 6e 28 32 29 2c 6f 3d 6e 28 31 38 30 29 2c 69 3d 65 26 26 21 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2c 61 3d 69 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 75 3d 61 26 26 61 2e 65 78 70 6f 72 74 73 3d 3d 3d 69 3f 72 2e 42 75 66 66 65 72 3a 76 6f 69 64 20 30 2c 63 3d 28 75 3f 75 2e 69 73 42 75 66 66 65 72 3a 76 6f 69 64 20 30 29 7c 7c 6f 3b 74 2e 65 78 70 6f 72 74 73 3d 63 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 36 35 29 28 74 29 29 7d 2c
    Data Ascii: ,"callee")&&!u.call(t,"callee")};t.exports=c},function(t,e,n){(function(t){var r=n(2),o=n(180),i=e&&!e.nodeType&&e,a=i&&"object"==typeof t&&t&&!t.nodeType&&t,u=a&&a.exports===i?r.Buffer:void 0,c=(u?u.isBuffer:void 0)||o;t.exports=c}).call(this,n(65)(t))},
    2024-09-23 11:23:41 UTC1369INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 69 28 65 29 29 72 65 74 75 72 6e 20 6f 28 65 2c 74 29 2b 22 22 3b 69 66 28 61 28 65 29 29 72 65 74 75 72 6e 20 63 3f 63 2e 63 61 6c 6c 28 65 29 3a 22 22 3b 76 61 72 20 6e 3d 65 2b 22 22 3b 72 65 74 75 72 6e 22 30 22 3d 3d 6e 26 26 31 2f 65 3d 3d 2d 49 6e 66 69 6e 69 74 79 3f 22 2d 30 22 3a 6e 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 6e 28 39 37 29 2c 6f 3d 65 26 26 21 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2c 69 3d 6f 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 26 26 21 74 2e 6e 6f 64 65 54 79 70 65 26 26 74 2c 61 3d 69 26 26 69 2e 65 78 70 6f 72 74 73 3d 3d 3d 6f 26 26
    Data Ascii: string"==typeof e)return e;if(i(e))return o(e,t)+"";if(a(e))return c?c.call(e):"";var n=e+"";return"0"==n&&1/e==-Infinity?"-0":n}},function(t,e,n){(function(t){var r=n(97),o=e&&!e.nodeType&&e,i=o&&"object"==typeof t&&t&&!t.nodeType&&t,a=i&&i.exports===o&&


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    147192.168.2.44991552.54.96.1944432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:41 UTC506OUTGET /pd.js HTTP/1.1
    Host: pi.pardot.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa
    2024-09-23 11:23:41 UTC374INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:41 GMT
    Content-Type: application/javascript
    Content-Length: 5620
    Connection: close
    last-modified: Fri, 20 Sep 2024 21:00:20 GMT
    etag: "15f4"
    accept-ranges: bytes
    cache-control: max-age=63072000
    expires: Wed, 23 Sep 2026 11:23:41 GMT
    vary: Accept-Encoding,User-Agent
    X-Pardot-Route: 16b0ab393667a33fe86adedc3141e88c
    2024-09-23 11:23:41 UTC5620INData Raw: 2f 2a 21 0a 09 4d 61 72 6b 65 74 69 6e 67 20 43 6c 6f 75 64 20 41 63 63 6f 75 6e 74 20 45 6e 67 61 67 65 6d 65 6e 74 27 73 20 45 6e 67 61 67 65 6d 65 6e 74 20 54 72 61 63 6b 65 72 20 4a 61 76 61 73 63 72 69 70 74 20 2d 20 32 30 32 33 2d 30 34 2d 31 33 20 31 31 3a 32 34 3a 34 37 0a 09 49 66 20 79 6f 75 27 72 65 20 61 6e 20 61 64 20 62 6c 6f 63 6b 65 72 2c 20 62 6c 6f 63 6b 20 74 68 65 20 55 52 49 20 6f 6e 6c 79 2e 20 44 6f 6e 27 74 20 62 6c 6f 63 6b 20 74 68 65 20 64 6f 6d 61 69 6e 2e 0a 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 4e 61 6d 65 73 70 61 63 65 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 72 3d 77 69 6e 64 6f 77 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 74 5b 69
    Data Ascii: /*!Marketing Cloud Account Engagement's Engagement Tracker Javascript - 2023-04-13 11:24:47If you're an ad blocker, block the URI only. Don't block the domain.*/function checkNamespace(e){for(var t=e.split("."),r=window,i=0;i<t.length;i++){var a=t[i


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    148192.168.2.449912104.22.59.914432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:41 UTC391OUTGET /client_data/dc3e6bf867e6342027ccaf8a/o4xaFsmY.json HTTP/1.1
    Host: cdn-cookieyes.com
    Connection: keep-alive
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: */*
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-09-23 11:23:41 UTC458INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:41 GMT
    Content-Type: application/json
    Transfer-Encoding: chunked
    Connection: close
    vary: Accept-Encoding
    last-modified: Thu, 19 Sep 2024 01:45:42 GMT
    etag: W/"2b-6226f1498f115"
    access-control-allow-origin: *
    access-control-allow-methods: GET, OPTIONS
    Cache-Control: max-age=0, must-revalidate, s-maxage=604800, proxy-revalidate
    CF-Cache-Status: HIT
    Server: cloudflare
    CF-RAY: 8c7a2a009bb47292-EWR
    2024-09-23 11:23:41 UTC49INData Raw: 32 62 0d 0a 5b 7b 22 74 61 72 67 65 74 42 61 6e 6e 65 72 22 3a 39 35 34 33 30 31 2c 22 63 6f 6e 64 69 74 69 6f 6e 22 3a 22 61 6c 6c 22 7d 5d 0d 0a
    Data Ascii: 2b[{"targetBanner":954301,"condition":"all"}]
    2024-09-23 11:23:41 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    149192.168.2.44991318.208.125.134432676C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-09-23 11:23:41 UTC1109OUTGET /analytics?conly=true&pi_form=true&visitor_id=401256784&visitor_id_sign=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa&pi_opt_in=&campaign_id=169679&account_id=780393&title=&url=https%3A%2F%2Fcontent.dubber.net%2Fl%2F779393%2F2020-05-27%2F64gtk&referrer=https%3A%2F%2Fwww.dubber.net%2F HTTP/1.1
    Host: content.dubber.net
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    Sec-Fetch-Site: same-origin
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Referer: https://content.dubber.net/l/779393/2020-05-27/64gtk
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: visitor_id779393=401256784; visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; cookieyesID=WExGWDh5aDhWVUNGVDF6bXVFNHlURXBFdDNHbE84RGU
    2024-09-23 11:23:41 UTC922INHTTP/1.1 200 OK
    Date: Mon, 23 Sep 2024 11:23:41 GMT
    Content-Type: text/javascript; charset=utf-8
    Content-Length: 50
    Connection: close
    set-cookie: pardot=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0
    expires: Thu, 19 Nov 1981 08:52:00 GMT
    cache-control: no-store, no-cache, must-revalidate
    pragma: no-cache
    x-pardot-rsp: 0/0/1
    p3p: CP="CAO DSP AND SO ON" policyref="/w3c/p3p.xml", CP="NOI DSP COR CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT", policyref="/w3c/p3p.xml"
    set-cookie: visitor_id779393=401256784; expires=Thu, 21-Sep-2034 11:23:41 GMT; Max-Age=315360000; path=/; secure; SameSite=None
    set-cookie: visitor_id779393-hash=04ed3859ff88e7a45a3d83e1a0a0c9363678bbd66fcab58b03eb9fd58e9d5e7075a692be56ef4c2b432b7232d2bdd21e3c81c3fa; expires=Thu, 21-Sep-2034 11:23:41 GMT; Max-Age=315360000; path=/; secure; SameSite=None
    vary: User-Agent
    X-Pardot-Route: 9b06e8e2308c32c7bf9ba8adfb7be2e1
    2024-09-23 11:23:41 UTC50INData Raw: 0a 66 75 6e 63 74 69 6f 6e 20 70 69 52 65 73 70 6f 6e 73 65 28 29 20 7b 0a 09 09 09 0a 09 7d 0a 70 69 52 65 73 70 6f 6e 73 65 28 29 3b 0a 0a 0a 0a 0a
    Data Ascii: function piResponse() {}piResponse();


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:07:23:15
    Start date:23/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:07:23:19
    Start date:23/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:07:23:21
    Start date:23/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dubber.net/"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:7
    Start time:07:24:22
    Start date:23/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5492 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:false
    Has administrator privileges:false
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:8
    Start time:07:24:30
    Start date:23/09/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):true
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6496 --field-trial-handle=2036,i,9274007829921864883,14952238045859852877,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x800000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly